_u:system_r:kernel_t:s0 pid=12679 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f9ed99 code=0x0 06:52:39 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x890}, 0x804) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:52:39 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000040)=0xa13a) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000100)={{0x3c, @local, 0x4e22, 0x2, 'wrr\x00', 0x14, 0x20, 0x2}, {@empty, 0x4e20, 0x3, 0x1, 0x5, 0x45ba}}, 0x44) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 06:52:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)="2870f2fdde7b44253cc2", 0xa}], 0x1, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0x5, 0x1, "ec9ded10dc815a549a66e603c73f079ed2bb2415cc6ce11735e9f6f785ded843", 0x9, 0xfffffff8, 0x4, 0x4, 0x4}) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) 06:52:39 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) fremovexattr(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d2effffffff0000000009000000aedb8f5e5c96"]) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000040)={0x2, 0xfff, 0x40}) pwritev(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:52:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 06:52:40 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) 06:52:40 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @nfc={0x27, 0x0, 0x0, 0x6}, @isdn={0x22, 0x5, 0x81, 0x7f}, @vsock={0x28, 0x0, 0xffffffff, @local}, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}) lseek(0xffffffffffffffff, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'veth1_to_hsr\x00', 0xcde7}) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 06:52:40 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x34, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x60}, 0x0) sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xc8, r5, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000010) r6 = socket$inet(0x2, 0x5, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000080)={r8}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r8, 0x53}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000000c0)={r9, 0x7fff}, 0x8) 06:52:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:52:40 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x890}, 0x804) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) 06:52:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)="2870f2fdde7b44253cc2", 0xa}], 0x1, 0x0) 06:52:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) openat$ion(0xffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x14000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400100, 0x20) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0xa, 0x2}) r2 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x80c0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f00000002c0)={0x0, 0x2}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000000)) ioctl$FS_IOC_GETVERSION(r2, 0x80047601, &(0x7f0000000100)) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000180)=""/203, &(0x7f00000000c0)=0xcb) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x5, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r5}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=r5, @ANYBLOB="ac0001007f00"], 0xa) 06:52:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x800) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)) pwritev(r1, &(0x7f00000013c0)=[{&(0x7f0000000340)="3370f2fdbcc4", 0x6}], 0x1, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 06:52:41 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @nfc={0x27, 0x0, 0x0, 0x6}, @isdn={0x22, 0x5, 0x81, 0x7f}, @vsock={0x28, 0x0, 0xffffffff, @local}, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}) lseek(0xffffffffffffffff, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'veth1_to_hsr\x00', 0xcde7}) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:52:41 executing program 4: clone(0x70364100, 0x0, 0x0, 0x0, 0x0) 06:52:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0xfff, 0x74, 0x3f, 0x5, 0x40, "e87930c1f2af1ca2086ba0258aeaedcbbfdad4", 0x7fff, 0x9}) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000040)) r1 = openat$ashmem(0xffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 06:52:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:52:41 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x890}, 0x804) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) 06:52:41 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @nfc={0x27, 0x0, 0x0, 0x6}, @isdn={0x22, 0x5, 0x81, 0x7f}, @vsock={0x28, 0x0, 0xffffffff, @local}, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}) lseek(0xffffffffffffffff, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'veth1_to_hsr\x00', 0xcde7}) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) [ 304.958812][T12800] IPVS: ftp: loaded support on port[0] = 21 [ 304.973420][ T32] audit: type=1400 audit(1585723961.928:19): avc: denied { sys_admin } for pid=12797 comm="syz-executor.4" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 06:52:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000180)="95343d0c89b4170f7ff630ea36292e97fb7f96b3e545a62507dc744580f5d5cc0c3a4ff4e4e97d14291a4745c7b3a2ddb7c3e91dd94444fc860d4aa2b8ab5cb47e4dcfd28e97c731e134a931772f78709442d7677df11db39a8ae48fec3a6a4c7271f335aa77097f8f3eff3b1c00cffedde2d7c04b2484c0d9a4dea4882015cc103786064e5486b378e35e6c5dd43c00d35d3f365cddfdf135996849b720706df66d6d2950deadb9e3e5d29f17af1d58ee4232495e5d325fd37eb7376cbb3a7fd35865cab28a8050b5ba3bc156b7ea3144636cedd2150ef77976c62011619607308062ad44621b7bd1a46d", 0xeb) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r2 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x5f5480) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000000)=0x100000) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)="2870f2fdde7b4425d2ec9572c9c5b0aa99316575c49280c59b5d2951d052e6", 0x1f}, {&(0x7f0000000280)="1654a6f7a278fbe09d1ed6989a37aff508bb04cf22d4ef909b5d3f699bae760513380b3bdac481271ef53391cc7c8e463661e70c6d225d3cc5afbeafed62167d3a3d63096cd7f192a6703e254bc3fc4ce0b534f1315c1a5aac57617389ec163d2e821597ed9ae2b60fa4f9643bda61050b3f095ce099347a9d94f13280318c89df536dec58e7b0aacfad63a42c377d53a227fe42b46d983a842ddead75", 0x9d}], 0x2, 0xfffffffc) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0245629, &(0x7f0000000400)={0x0, 0x7, 0x5, [], &(0x7f00000003c0)=0x6}) openat$ttyS3(0xffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x101000, 0x0) 06:52:42 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x890}, 0x804) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) 06:52:42 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @nfc={0x27, 0x0, 0x0, 0x6}, @isdn={0x22, 0x5, 0x81, 0x7f}, @vsock={0x28, 0x0, 0xffffffff, @local}, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}) lseek(0xffffffffffffffff, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'veth1_to_hsr\x00', 0xcde7}) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:52:42 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000040)={@none, 0x0, 0x0, 0x0, 0x0, 0x0, "124faacc6cbbf789f46fec282516b6a3108978f105bb9398ad3052a316ada24da556d2cbfac25fefdb94d59d0eddc71e9aa3b36fc7c2b94f966f7bd4b1d3d32af10f899b9f6677ca0ac89acfee6fc094f6970445e5ae5a97908a667bc04f3ccd58c4f4acb50f74b4e3d01286e42a0195f0f330e976bdb824172e6ef532e80d99"}) 06:52:42 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet(0x2, 0x5, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4, 0x9, 0x77}, &(0x7f0000000080)=0x8) 06:52:42 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x890}, 0x804) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r3) 06:52:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xe, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x260, r2, 0x4, 0x70bd25, 0x401, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_BEARER={0x188, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @remote, 0xf8}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2c0, @empty, 0x40}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1ff, @dev={0xfe, 0x80, [], 0x13}, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7f, @rand_addr="659a3beca7da3a334cca0acf52b2af9e", 0xffffffff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xfffffffa, @dev={0xfe, 0x80, [], 0x2f}, 0xfff}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xae, @rand_addr="00d137d24e4aed12f17e7dc89d555539", 0xcf9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x200, @local, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r4, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) connect$packet(r4, &(0x7f00000001c0)={0x11, 0xf7, 0x0, 0x1, 0xff, 0x6, @local}, 0x14) 06:52:42 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @nfc={0x27, 0x0, 0x0, 0x6}, @isdn={0x22, 0x5, 0x81, 0x7f}, @vsock={0x28, 0x0, 0xffffffff, @local}, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}) lseek(0xffffffffffffffff, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'veth1_to_hsr\x00', 0xcde7}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) [ 305.871327][T12864] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 06:52:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0), 0x0, 0x0) 06:52:43 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)) write$binfmt_aout(r1, &(0x7f0000000040)={{0xf, 0x6, 0xf9, 0x103, 0xae, 0xfffffffb, 0x328, 0x8}, "7168e87c0504c361585420e49c91dfa5d5ce306f71d4db116d5d0acecaa9cfbce2e857fc209be9757c3b5889f52aaf88113aaebcb484566c202778a1b777cd2ebe72eb77bb78ecc09aefd40726c75fb0037c1d1dd1842bff193ec596823f87644bdabe8fc5cef6bd81cba79627ed533d3fa4d525d19ccff55186ccb8d125c0cc01c884c4728a04c5b003dd119d083330056e1e", [[], []]}, 0x2b3) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 06:52:43 executing program 4: [ 306.053188][T12864] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 06:52:43 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x890}, 0x804) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r3) 06:52:43 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @nfc={0x27, 0x0, 0x0, 0x6}, @isdn={0x22, 0x5, 0x81, 0x7f}, @vsock={0x28, 0x0, 0xffffffff, @local}, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}) lseek(0xffffffffffffffff, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'veth1_to_hsr\x00', 0xcde7}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:52:43 executing program 4: 06:52:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r1 = openat$sequencer(0xffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x80240, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000300)={&(0x7f0000000040)="8cf573678527d41531f8fbe1f569facb77350642e10dd4a9dd96941fcf9a5fd276ca9bc40787c7eb8a3652f736bcbbe40d2ff3c7caeb582a49f8cb7c2b5a70eb3c5889aeb8189ccd8fc135f8d7212d4bffdf43f7f8229a4c3950be6485c6172ceb4524273e7d52ffd096c17e219964d9a17f4ef2f42c0784af3d8dfbe89d06386d6e55788ffbc2d7b8cb43cdb6ae217e1adaf15cd6be55e49ecf7bac5d4366cae3424146fc9dcef9eb3f0dfe555c9cc2f89b8d96310ca1194cd0852214ced5bf6ee7c9b3a6386da873f95770467e", &(0x7f0000000180)=""/10, &(0x7f00000001c0)="c4c3903727adff3f16bc0322e740937995dc0eb6f8fe55aa746c6d6e5c56c84513bab1753ea060f3cb7713884fc50c424e9b87e71d2880c93bfb3f06d8fb1a248009e862d2c85ce1c79e28414b7818bf5221879e4c7ece4628fccb4109afa97cf404e099ec82aac562b156b28e50fcfda4aa20eb7f613ae37605a4eafa79fc", &(0x7f0000000240)="8673789f4e51e6c7525a33b7b5a548def09bd02f1840890045cf25d41fabdf00c9124901778284349abc0b54d6c36c1a68942b1e879fa3a3a34a44edcdf606809a17090dee4d3ed5aa12b4d5a6cada96e3bd1bf2558ba6a21303473b46d469b7d4bb11f44c9e55e97fca0b1886503ff6822f56d0", 0x2, r1}, 0x38) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)="2870f2fdde7b44253cc2", 0xa}], 0x1, 0x0) 06:52:43 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat(r1, &(0x7f00000019c0)='./file0\x00', 0x80, 0x93) r3 = socket$inet(0x2, 0x5, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r5}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000001a00)=@assoc_value={r5, 0xffffffff}, 0x8) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 06:52:43 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @nfc={0x27, 0x0, 0x0, 0x6}, @isdn={0x22, 0x5, 0x81, 0x7f}, @vsock={0x28, 0x0, 0xffffffff, @local}, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}) lseek(0xffffffffffffffff, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'veth1_to_hsr\x00', 0xcde7}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:52:43 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x890}, 0x804) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r3) 06:52:43 executing program 4: 06:52:44 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) get_thread_area(&(0x7f0000000040)={0x46e, 0x20001000, 0x2000, 0x0, 0x1, 0x1, 0x1, 0x1}) fcntl$setflags(r0, 0x2, 0x1) 06:52:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)="2870f2fdde7b44253cc2", 0xa}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f0000000180)=0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000100)={0x7, &(0x7f0000000040)=[{@fixed}, {@none}, {}, {@fixed}, {@fixed}, {@fixed}, {}]}) 06:52:44 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @nfc={0x27, 0x0, 0x0, 0x6}, @isdn={0x22, 0x5, 0x81, 0x7f}, @vsock={0x28, 0x0, 0xffffffff, @local}, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}) lseek(0xffffffffffffffff, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:52:44 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x890}, 0x804) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:52:44 executing program 4: 06:52:45 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x84800, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f00000000c0)={0x4, 0x7, 0x4, 0x1000000, 0x6, {}, {0x3, 0x2, 0x81, 0xfe, 0x8, 0xb3, "36857d0f"}, 0x4, 0x1, @offset, 0x2, 0x0, r2}) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f0000000140)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x4, {0x101f, 0x0, 0xfffffff8, 0x80000000, 0x82f, 0x2}}) 06:52:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x488000, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x301) semctl$GETZCNT(0xffffffffffffffff, 0x4, 0xf, &(0x7f0000000040)=""/224) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0), 0x0, 0x46ed2316) 06:52:45 executing program 4: 06:52:45 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x890}, 0x804) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:52:45 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x400400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) chdir(&(0x7f0000000040)='./file0\x00') 06:52:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)="2870f2fdde7b44253cc2", 0xa}], 0x1, 0x0) 06:52:45 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000001400)={{0x0, 0x2, 0x5d, 0x0, 'syz1\x00'}, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)=0xfffff93e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x1}) 06:52:45 executing program 4: 06:52:45 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x890}, 0x804) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) [ 308.907620][T12974] snd_dummy snd_dummy.0: control 2:93:0:syz1:0 is already present [ 308.978095][T12977] snd_dummy snd_dummy.0: control 2:93:0:syz1:0 is already present 06:52:46 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @nfc={0x27, 0x0, 0x0, 0x6}, @isdn={0x22, 0x5, 0x81, 0x7f}, @vsock={0x28, 0x0, 0xffffffff, @local}, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}) lseek(0xffffffffffffffff, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:52:46 executing program 4: 06:52:46 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 06:52:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2b2000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)="2870f2fdde7b44253cc2", 0xa}], 0x1, 0x0) openat$tun(0xffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20000, 0x0) 06:52:46 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:52:46 executing program 4: 06:52:46 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x10000, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x780) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1, 0x30000) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000040)) 06:52:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x8041, 0x0) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa2400, 0x40) ioctl$sock_ifreq(r2, 0x8929, &(0x7f0000000080)={'team_slave_1\x00', @ifru_names='bridge_slave_0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000380)={0x83, "ce4175016b4e86b130f847b8770b4703bdcd1f6da2b20423729c9a1095284e2ac2f2c025665716aa61df3a21e0e9e73ec2ce4642bbcf7d792e1d281b3fd2c103767bc97c81640764f5325631001005bf5babd75908a9161fa255316c2729032a0aa53eb7475824d4527ce4ce8ced8f2bf6d42d7d583aecf900135868daaf95efdc251b5411dda8df491bafedd581ecca5ac6623935bccad4a1814a37c64cec52547814ff6fab74673836badb7c687f161b3121e5eed0f82002b406c820273c1c2922ecba7c847149f2747a4e36ef905b83e9789f31d687e8c2d53b3273cc75a356b8ea98a349ed65f5efa8d8b30da59c1351b6fce854e1e13167513ccbee42175aad15f9349d028e2b1150a892cac7659b56bfbf0ccada28561a4e3454512bd2ae497d1a3bde0c3e64241b52d412d8b76a7297cdaf171da2d771345ac7a1501feb5bdc99d75c1f38f06b815b6510bade9b882c2f4bd198fa8bbae30a3061e52d099460a2928e02e4b9aa30c2ab1b6d29080876fb4d51eb07876f5011d694c56633d9fa71d246c11a3328a78c46b601d5a38b144d9a379219eb21787d9459c85e1add8027277e63ad9465c7a02597486871df4a5e88e40cb64d9037208aa00ccbf4bb395406b91bc71b58dcba230c7c7048ef1674eddfebb127e2eff8736f5197291d01f5c7abbe793d22823e73109e5dd8b047a2c392f66c0a64bffbc8b1ff2e"}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x8000}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r4, &(0x7f0000000400)="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", 0x200, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x3e4}, 0x1, 0x0, 0x0, 0x800}, 0x24000005) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000340)="2870f2fdde7b44253cc2", 0xa}, {&(0x7f0000000200)="94d096fdad8e1dc7a724415d040d6edce3f340fcb0d661b7b809ce451c3c4c84edc35d3ffe2625465d94e1f09d0a1b", 0x2f}], 0x2, 0x0) 06:52:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0xeb, 0x5, 0x3f, "3361ad77292292bb7211a48757e7b2ce", "71fc5fedd33d6b4ef4c25cea1078df982612c4d3cb1774cd14f7a67eaa32396a7d9cd879e52224b7869549573e23c23abc916411538ef7839589c96dded6a8c347d37b6a8c8f4ed6cc861f56aadd7e3ff94cdfea997a2ae5de41d5bfa781d8e0cb6abc44b9e75acb4c232b06da95eca94062bdb8ed3df6611df6091421c0f911af8768c7c89447600562ddd65bdb7f0c8be9b73ef559d93bfa9c82624f126ea5fe6413cb6c3a0b0dee4df662aef903bb90120fb3d1a17ad5a592459e00436972475bd4edd8614443a45c996bd2dfee52f1c5c975e760"}, 0xeb, 0x1) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)="2870f2fdde7b44253cc2", 0xa}], 0x1, 0x0) 06:52:47 executing program 4: 06:52:47 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) socket$netlink(0x10, 0x3, 0x0) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 06:52:47 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x10001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000040)) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000080)=0xfff, 0x4) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000100)) 06:52:47 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @nfc={0x27, 0x0, 0x0, 0x6}, @isdn={0x22, 0x5, 0x81, 0x7f}, @vsock={0x28, 0x0, 0xffffffff, @local}, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}) lseek(0xffffffffffffffff, 0x0, 0x3) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:52:47 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) socket$netlink(0x10, 0x3, 0x0) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 06:52:47 executing program 4: 06:52:48 executing program 2: rt_sigreturn() r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) tee(r0, r0, 0x1, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)) r2 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000001400)={{0x0, 0x2, 0x5d, 0x0, 'syz1\x00'}, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000000c0)=""/198) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) r4 = socket$inet(0x2, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000080)={r6}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000001c0)={r6, 0xda, "c9610e5feec49e7462ac52e7d9f094b1f6bf4e56afb4dbcdf50f665bd7203579afd8be18fda6960e280d4dcc856e6355cd3573dde5c5a5379493a69fc6b0a2eab794ab1ec9795f2be04678018d69714cd25b14c8796370a13cfbc8f894ef9ec3b6d46bf230ff4d51b4ed6bb7a678ec804501b8fe54c6bec11ae3010a324d015bdab10410d1bdb20bda0880fc2dd76e4fa7e0ce1727897e82750f8f9275ca8245b0feadf6b5e035ff7afc07a7ee707ea9e0721ee12d890b28f893dcc0e9eed3a57039e57aae77887c10318fafdf022dcfcc88287bbe44694a6c50"}, &(0x7f00000002c0)=0xe2) r7 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r7, 0x40085618, &(0x7f0000000000)) r8 = dup3(r1, r7, 0x0) ioctl$SIOCGIFMTU(r8, 0x8921, &(0x7f0000000040)) 06:52:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x0, 0x5, [@local, @empty, @broadcast, @broadcast, @link_local]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)="2870f2fdde7b44253cc2", 0xa}], 0x1, 0x0) 06:52:48 executing program 4: 06:52:48 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @nfc={0x27, 0x0, 0x0, 0x6}, @isdn={0x22, 0x5, 0x81, 0x7f}, @vsock={0x28, 0x0, 0xffffffff, @local}, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}) lseek(0xffffffffffffffff, 0x0, 0x3) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:52:48 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) socket$netlink(0x10, 0x3, 0x0) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 06:52:48 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x401, 0x80202) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000002c0)={{0x33, @empty, 0x4e23, 0x1, 'lblcr\x00', 0x20, 0x9, 0x20}, {@rand_addr=0x40, 0x4e20, 0x1, 0x714e, 0x4, 0x7}}, 0x44) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) r3 = socket$inet(0x2, 0x5, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f0000000200)={0x4, 0x0, 0x49}) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @rand_addr=0x5}, {0x2, 0x4e21, @multicast1}, 0x20a, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='bond_slave_1\x00', 0x5, 0x3, 0x2}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r6}, &(0x7f0000000140)=0x14) r7 = getuid() setresuid(0xee01, r7, 0x0) ioprio_set$uid(0x0, r7, 0x8001) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000040)={r6, 0xe, "c4af1835ab72c83caa035e4b6e32"}, &(0x7f0000000080)=0x16) 06:52:48 executing program 4: 06:52:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xb4c46, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)="2870f2fdde7b44253cc2", 0xa}], 0x1, 0x0) 06:52:48 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @nfc={0x27, 0x0, 0x0, 0x6}, @isdn={0x22, 0x5, 0x81, 0x7f}, @vsock={0x28, 0x0, 0xffffffff, @local}, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}) lseek(0xffffffffffffffff, 0x0, 0x3) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:52:48 executing program 4: 06:52:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r0, &(0x7f0000000400)="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", 0x200, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000001c0)={0x1, 'geneve0\x00', 0x3}, 0x18) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000180)=0x54) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x4080, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) 06:52:49 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:52:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r0, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000880)={0x2, 0x7fff, 0x8, 0x41625bce, 0x9}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r1, &(0x7f00000013c0)=[{&(0x7f0000000340)="2870f2fdde7b44253cc2", 0xa}], 0x1, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f00000007c0), 0x2, &(0x7f0000000800)) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000000)) finit_module(r2, &(0x7f0000000780)=':.i\x00', 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/5, 0x5}, {&(0x7f0000000180)=""/103, 0x67}, {&(0x7f0000000200)=""/154, 0x9a}, {&(0x7f00000002c0)=""/68, 0x44}, {&(0x7f0000000380)=""/97, 0x61}, {&(0x7f0000000400)=""/255, 0xff}, {&(0x7f0000000500)=""/207, 0xcf}], 0x7}, 0x40012001) write$nbd(r3, &(0x7f0000000640)={0x67446698, 0x1, 0x2, 0x1, 0x4, "7d65cbf6ed8292109dd82fcdb8ab3f00306bb40f21146e388f941135c9b5da01a18579926b8e7730925aa96145f774bc5e6e5f6322deb1f8bfd82ae33bf433ea98245f807b345bd85e4913f5b637fe25b26c311421790914bd0559ab8da7370b98c1665e2fa52fd1b2d3847f8ae99b0146b795c641ad7d92999130a1021eedaa2855a448aa0aca93a233d9697530237e8e34c821a630b739a04bce8f356a7c6f9dae46144ba0b0eb38c8fb5124955c9eda4286a2d6dda50642da9fc17776263ed1f3dfd68c35f2fc616c1c41622b7882ac5f0dec9c7307d032abc43cc93545d0b8cc79c08f71ab04a0ae1f3b4da300ac9b2b286fe36e18c54dfd"}, 0x10a) 06:52:49 executing program 4: 06:52:49 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) 06:52:49 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:52:49 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x501040, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe4) 06:52:49 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @nfc={0x27, 0x0, 0x0, 0x6}, @isdn={0x22, 0x5, 0x81, 0x7f}, @vsock={0x28, 0x0, 0xffffffff, @local}, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:52:49 executing program 0: socket$pppoe(0x18, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)="2870f2fdde7b44253cc2", 0xa}], 0x1, 0x0) 06:52:49 executing program 4: 06:52:50 executing program 4: 06:52:50 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0xa4001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0xae38f99f9f4c7229}}, 0x20) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 06:52:50 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:52:51 executing program 4: 06:52:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10012, r0, 0xffffc000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x100, 0x0) open_tree(r1, &(0x7f0000000180)='./file0\x00', 0x9201) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000080)=0x7) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000000)) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000000c0)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r2, &(0x7f00000013c0)=[{&(0x7f0000000040)="2870f2fdde49c0253cc2", 0xa}], 0x1, 0x82) 06:52:51 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000040)={{0x0, 0x0, @descriptor="c3256314c58c7b00"}}) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 06:52:51 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:52:51 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:52:51 executing program 4: 06:52:51 executing program 0: msgget$private(0x0, 0x100) openat$sndtimer(0xffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x400000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)=0x80) ioctl$VIDIOC_ENUMSTD(r1, 0xc0405619, &(0x7f0000000040)={0x1, 0x2, "b7d14774efcfdfd3c89c9dd8b3bfe44a66a1eec2f78c3342", {0x2}, 0x5}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)="2870f2fdde7b44253cc2", 0xa}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f00000000c0)) 06:52:51 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x800, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 06:52:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x101002, 0x20) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x44, r3, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0xad8a612b3b9069b1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x121}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8001}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x200}]}, 0x44}, 0x1, 0x0, 0x0, 0x4001}, 0x5) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:52:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 06:52:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) [ 315.547718][T13173] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 06:52:52 executing program 2: openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) [ 315.643206][T13177] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.652676][T13177] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.661401][T13177] device bridge0 entered promiscuous mode 06:52:52 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:52:53 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x410042, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40047703, 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 06:52:53 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:52:53 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = gettid() fcntl$lock(r0, 0x25, &(0x7f0000000140)={0x2, 0x3, 0x4, 0x9, r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0xfffff000) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) sendmsg$sock(r2, &(0x7f0000000600)={&(0x7f0000000200)=@phonet={0x23, 0x3f, 0xc1, 0x9}, 0x80, &(0x7f0000000340), 0x2, &(0x7f0000000380)=[@mark={{0x6, 0x1, 0x24, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x6}}, @txtime={{0x14, 0x1, 0x3d, 0x80}}, @timestamping={{0x10, 0x1, 0x25, 0x7}}, @txtime={{0x14, 0x1, 0x3d, 0xfffffffffffffff9}}, @timestamping={{0x10}}], 0x68}, 0x4) r3 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0xa00, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='cpuacct.stat\x00', 0x7a05, 0x1700) pwrite64(r4, &(0x7f0000000400)="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", 0x200, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000180)={0x6, 0x0, 0x4, 0xffff, 0x80}, 0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r5, &(0x7f0000000400)="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", 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f0000000040)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) accept4$unix(r6, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x0) mmap$snddsp(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000000, 0x10073, 0xffffffffffffffff, 0xa000) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) [ 316.928262][T13173] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 316.938419][T13173] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.945875][T13173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.953773][T13173] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.961245][T13173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.979852][T13196] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.987529][T13196] bridge0: port 1(bridge_slave_0) entered disabled state 06:52:54 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, 0x0, &(0x7f0000000080)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="65350600050000001c0012800c0001006d6163766c616e000c00028008000100080000000a000500040000000000000008000a0046c67cdf0227dd88bee6b5e477092b3f02ed1628321e600cf6a152e6443539be25c16ac37644cc964331b04372b27b86efe24634cbb3e19463d18a8feb826b2e0c40a8518d4cfddf940bcab1fbe0f2b2a3343250e6b88cb66206020df939d3a043f009664476a0ebb5a3e295e5ded058f94d", @ANYRES32=r4, @ANYBLOB], 0x5}}, 0x40) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', r4}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r6) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000000130002002abd7000fbdbdf252c0201004e234e220100000003000000000000000800000002000000ff7f00000200000007000000", @ANYRES32=r5, @ANYBLOB="bc74a07eeb83f668026e08b7db05b5fd2c0001005968d000aaf83bdb007ad28700"], 0x5c}, 0x1, 0x0, 0x0, 0x4042000}, 0x20048840) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 06:52:54 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:52:54 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:52:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) 06:52:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)) r2 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000000)) pwrite64(r2, &(0x7f0000000600)="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", 0x200, 0x0) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x8001, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000340)=""/238) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x300000f, 0x100010, 0xffffffffffffffff, 0x41d27000) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f00000001c0)={0x0, 0x0}) setpgid(r5, 0x0) r6 = getuid() setresuid(0xee01, r6, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000240)={0x8, 0xfff, {r5}, {r6}, 0xe97, 0x3}) r7 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r7, 0x7704, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000140)={0x5, @output={0x0, 0x1, {0x0, 0x6}, 0x4014, 0x1}}) 06:52:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r0, &(0x7f0000000400)="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", 0x200, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)={{0x108, 0xa8, 0x1, 0x261, 0x182, 0x5, 0x20, 0x9}, "a9f51061564a1a73ed051aa33418703fa09e09e485e4a8dd57957bdae0524bb27dc6357c5c672cf0c874b78f81ecc07396f16d497deb822982786e65b7400030a8b5cc16b46518597041d5ce91b365c2505a0c147e72cc25e6ed8385ab351883066a7d32af90c25db8292c85ea2eda21494a199ad81223a3a42d0e1b1f9ccf292e59e2d39b449935aa0584430ec622e404004f3d3d03f9a8cf5a5abc93b6e15f1dc02b54355fff0def2e0b387e5c7494866a654affab0f611356d866e58df6ec5f4dfa676773aac00b81bc1408b124d2931fa3d8b16a89c1108ea7", [[], [], [], [], [], [], [], [], [], []]}, 0xafb) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={0x2}) sendmsg$SMC_PNETID_ADD(r0, 0x0, 0x4040) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r1, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:52:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)="2870f2fdde7b44253cc2", 0xa}], 0x1, 0x0) 06:52:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='io.stat\x00', 0x275a, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r2 = openat$vim2m(0xffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x100000) close(r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x80000000, 0x4) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000080)=0x6) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r5, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x5, 0x1, 0x4, 0x10, 0x5, {}, {0x2, 0x8, 0x9, 0x20, 0x9, 0x1, "7a1c22b4"}, 0xffff0001, 0x3, @fd, 0x7, 0x0, r5}) 06:52:55 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:52:55 executing program 4: 06:52:55 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) getpid() r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r1, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:52:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x00', 0xd22}) r2 = socket$packet(0x11, 0x0, 0x300) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, [], [{0x9, 0x0, 0x4, 0x6, 0x100, 0x200}, {0x4, 0x291, 0x77, 0x6, 0x1, 0x200}], [[], [], [], []]}) fcntl$getflags(r2, 0xb) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000001400)=""/4096) 06:52:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r0, &(0x7f0000000400)="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", 0x200, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000280)=0x44) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0x12012, r2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x2010}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000180)=0x50) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r1, &(0x7f00000013c0)=[{&(0x7f0000000340)="2870f2fdde7b44253cc2", 0xa}], 0x1, 0x0) r4 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xe101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x80082102, &(0x7f0000000080)) 06:52:55 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, 0x0, &(0x7f0000000080)) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000040)={@dev, @local}, &(0x7f0000000080)=0xc) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) fcntl$addseals(r0, 0x409, 0xa) 06:52:55 executing program 4: 06:52:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:52:55 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) getpid() r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r1, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:52:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000040)) 06:52:55 executing program 4: 06:52:55 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x12000, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000040)={0x0, 0x1, @raw_data=[0x77, 0x7fff, 0x0, 0x9, 0x6, 0x8, 0x10000, 0x1, 0x3e, 0x8001, 0x10000, 0xbb54, 0x0, 0x7, 0x8, 0x1]}) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f00000000c0)={0x22, "d905adf8dd6fb710154522ea779fb49c8e62ff909133e58ecd3f14645843f684", 0x1, 0x1}) 06:52:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x4, 0x1, 0x0, 0x0, 0x0, {0x1, 0x0, 0x4}, [""]}, 0x14}}, 0x2) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)}, {&(0x7f0000000200)="cda14aef16c1586eed0c7ca7f620399f7ae9fdd796e9bac3370ba10bc6a208997520d0e14a35633d4a36037bdc9472cacabcfad3349235e3a9687376becbba7190573ce8faf5e7f82f9a18969e90266d357a684a1e67c9fdb111090ad6c7aafac122df7b7e4a0923f5e74e6a9dae8577e208abb75e982b77293c2e2f471ab22ef7d16f627e827b5c2537e21ffe8cd21abdafd9003e86fa8997ebaf", 0x9b}], 0x2, 0x4006) 06:52:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:52:56 executing program 4: 06:52:56 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) 06:52:56 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) getpid() r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r1, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:52:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x109000, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'caif0\x00', 0x20000005002}) r2 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000000)) pwritev(r2, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:52:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_macvtap\x00', 0x101}) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)="2870f2fdde7b44253cc2", 0xa}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) waitid$P_PIDFD(0x3, r2, &(0x7f00000000c0), 0x20000000, &(0x7f0000000180)) 06:52:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cf28166bd15f552dde47a110126616e608ceae47a825d86800278dcff47d010000060000000000000034432479aed75d4979e65199c6c1ca113461657c2f1164fb9aa029ea6967871d5a2feb37aaf9fb85bc2e560767010095f8c3a741829ba6de2891f52ec3411f42373556ebf5dd7d2da5f4a4b05fc3de51348b4c5c47234d84afc4aaae22be43674ff28fdf4329f683bb0a2aee7568febf567ffdd398a49d99f8e7d582cd86ca11ee4af26c183be5eac24451cbaa60d7984c814e67e7bf10b2", 0xdf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 06:52:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:52:56 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 06:52:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)="2870f2fdde7b44253cc2", 0xa}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x48, r2, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x9}, @NL80211_ATTR_BSSID={0xa, 0xf5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x0) 06:52:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:52:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1d7500, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'team_slave_0\x00', 0x20000005002}) r2 = openat$vsock(0xffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40086410, &(0x7f0000000100)={0x4, &(0x7f00000000c0)="b7cae59a"}) prctl$PR_SVE_GET_VL(0x33, 0x1a2d8) ioctl$PPPIOCDISCONN(r2, 0x7439) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:52:57 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) r0 = socket$netlink(0x10, 0x3, 0x0) getpid() r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r1, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) [ 320.241970][T13369] Unknown ioctl 1074291728 06:52:57 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x880, 0x0) r2 = socket$inet(0x2, 0x5, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r4, 0x4}, &(0x7f00000000c0)=0xc) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) [ 320.269128][T13369] Unknown ioctl 29753 [ 320.395132][T13382] Unknown ioctl 29753 06:52:57 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) ptrace$getenv(0x4201, r2, 0x80000001, &(0x7f00000000c0)) 06:52:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000001400)={{0x0, 0x2, 0x5d, 0x0, 'syz1\x00'}, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000001c0)={0x0, 0x0}) setpgid(r3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000180)={{0x2, 0x3, 0xffffffff, 0x8, '\x00', 0x8}, 0x4, 0x20000000, 0x7, r3, 0x4, 0x9, 'syz1\x00', &(0x7f0000000040)=['/dev/net/tun\x00', '\x00', '\x00', '[\x00'], 0x11, [], [0x3ff, 0x0, 0x400, 0x7ff]}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x6) socket$inet_udplite(0x2, 0x2, 0x88) 06:52:57 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) r0 = socket$netlink(0x10, 0x3, 0x0) getpid() r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r1, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:52:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000001400)={0xdf0, r2, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_BEACON_HEAD={0x7c6, 0xe, "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"}, @NL80211_ATTR_SSID={0x1e, 0x34, "5b13340ab6cd48c516528a21d08a06e7078e015bb7e34213eb2e"}, @NL80211_ATTR_IE={0x5ec, 0x2a, "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"}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x1}]}, 0xdf0}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc00c64b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x2140) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)="2870f2fdde7b44253cc2", 0xa}], 0x1, 0x0) [ 320.813362][T13397] snd_dummy snd_dummy.0: control 2:93:0:syz1:0 is already present [ 320.978441][T13397] snd_dummy snd_dummy.0: control 2:93:0:syz1:0 is already present 06:52:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in=@dev, @in=@multicast1}, {@in6=@ipv4={[], [], @local}, 0x0, 0x6c}, @in=@multicast2, {}, {}, {}, 0x70bd26, 0x0, 0x2, 0x1}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 06:52:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f0000000180)={0x81, 0x1, 0xa, 0x3, 0xbb1b}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a45322, &(0x7f0000000080)) pwritev(r1, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:52:59 executing program 2: ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 06:52:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:52:59 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) r0 = socket$netlink(0x10, 0x3, 0x0) getpid() r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r1, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:52:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)="2870f2fdde7b44253cc2", 0xa}], 0x1, 0x0) 06:52:59 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x10}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) tkill(0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:53:00 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000600)="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", 0x2e0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)={r1}) r3 = dup(0xffffffffffffffff) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000100)=0x2) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0x4}, 0xf) 06:53:00 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r0 = openat$pfkey(0xffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x17200, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002400)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x21, 0x0, "296f2978595c2072023943a8e8cff45bb5ff54374c6f04b6ba75d67def7bdec62ced91ae33b32bac67e33e73816c9b2547fd65fcd65d2ee347ea9989b5bf6940b7ee5a4ab3e11b2813db7314e37d1dba"}, 0xd8) pwritev(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f0000000340)="2870f2fdde7b44253cc2", 0xa}], 0x1, 0x0) 06:53:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x9}) pwritev(r1, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x7) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockname$l2tp6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x20) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000040)={0x80000001, 0x3, 0x0, 0x201}) 06:53:00 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r0 = socket$netlink(0x10, 0x3, 0x0) getpid() r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r1, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:00 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000240)={0x8, 'xfrm0\x00', {'bond_slave_0\x00'}}) r1 = open$dir(0x0, 0x80, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/106, 0x6a}, 0x3}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) fstat(r1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@local, 0x4e20, 0x8, 0x4e21, 0x14, 0xa, 0x80, 0x80, 0x84}, {0x2, 0x5, 0x0, 0x7, 0xfffffffffffffffd, 0x5, 0x3, 0x2}, {0x2b7, 0x1, 0x7, 0x4}, 0x3ff, 0x6e6bb9, 0x0, 0x1, 0x0, 0x1}, {{@in6=@dev, 0x4d3, 0x33}, 0x2, @in6=@empty, 0x3501, 0x4, 0x1, 0x81, 0xba, 0x1}}, 0xe8) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x800}, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000004, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='cpuset\x00', 0x0, 0x0) 06:53:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:53:00 executing program 2: openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x400, 0x0) openat$ashmem(0xffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x270080, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 06:53:00 executing program 0: syslog(0x2, &(0x7f0000000100)=""/71, 0x47) 06:53:00 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r0 = socket$netlink(0x10, 0x3, 0x0) getpid() r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r1, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x141d00) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a45321, &(0x7f0000000180)={{0x20}, 'port1\x00', 0x23, 0x20000, 0x0, 0xffffff34, 0x8, 0x400, 0xf5e, 0x0, 0x0, 0x9}) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc0000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ip6gretap0\x00', 0x4000}) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000600)='\b', 0x1, r3) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000240)="0f9165a60c94b44c6ef47c72c04fa4ad14bb3c89b9d600a2a064bbc59acae4eab8d35513298844cfc297fccd21c671e7f65ffc1673d8c3aa069b649bf3eede58c874fbe0583c6fd21116cacd66e5261c71c370c9f68a64e21a85114d038df88363642cf8dd111966568d3434325587b2f9771a4561e6348ae7d0b9aab3c0190375d5", 0x82, r3) r5 = getuid() setresuid(0xee01, r5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') r7 = getgid() write$FUSE_DIRENTPLUS(r6, &(0x7f0000000080)=ANY=[@ANYRESOCT=r7], 0x17) keyctl$chown(0x4, r4, r5, r7) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)="7f", 0x1}], 0x1, 0x4) [ 323.836093][T13488] new mount options do not match the existing superblock, will be ignored 06:53:00 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) sendto$netrom(r1, &(0x7f0000000040)="a31f347023e1bba44139cd91778e123d7fab8837f2d0e8ec16302e21ca0f02765486a6b5aba72cdd95f143b0f710378edc08909a1b073451c881c4f0afdb18f2bc599d28dcf48e7fb90a1898e83b71744b1cc4", 0x53, 0x40040, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 06:53:01 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000100000000"]) dup(0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:53:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:53:01 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r0 = socket$netlink(0x10, 0x3, 0x0) getpid() r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r1, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000080)={0xfffffff, 0x7fffffff, 0xec2, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x99096a, 0x341, [], @ptr}}) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x4, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast2}}}]}]}, 0x38}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc044565d, &(0x7f0000004c00)={0x7, 0x3, 0x4, 0x10, 0x5, {0x0, 0x7530}, {0x2, 0x1, 0x4, 0x4b, 0x5, 0x80, "63849377"}, 0x2, 0x4, @planes=&(0x7f0000000180)={0x6, 0x2, @userptr=0x3, 0x6}, 0x101}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='('}], 0x1, 0x0) 06:53:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40000, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f00000001c0)={0x0, 0x0}) setpgid(r5, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="2c00000037010000ffffffffffffffff0600000000000000", @ANYRES32=r5, @ANYBLOB="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"], 0x2c) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) [ 324.584108][T13520] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.593689][T13520] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.603376][T13520] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:53:01 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @identifier="98540f1d01b65283dd88f6cbc13ca019"}}) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000140)={0x9e0000, 0x65e, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9e0902, 0x800, [], @value=0x6}}) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffc, 0x8, 0x2d, @buffer={0x0, 0x7b, &(0x7f0000000180)=""/123}, &(0x7f0000000200)="db13e6014c40c5e7", &(0x7f0000000240)=""/181, 0x3, 0x10000, 0xffffffffffffffff, &(0x7f0000000300)}) 06:53:01 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:01 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001c00), 0x34}, 0x0) close(r0) [ 324.756339][T13524] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.766014][T13524] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.775929][T13524] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:53:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)='(', 0x1}, {&(0x7f0000000040)="3ca2da6818fab7c15c989836a66be2361110f5850e0a5d0921fa226bb36524a831edc94d54fb6736289cc5be2ea0ab0a4047d91c707aab5075ec7772f71e9532369c6f84d70f0e3aa7985882a8f7e07945a084fa036e1d42ff5cc8f60edb5ffd15297f427b3375d1c851e4ce2f2a0102028ca5cd8ca0a6e853a6da30a394618de9199f27ee37821eea317629b90e4db5f10931755858415b6cb291f465bda2c697cbfe518b0d066f659d78676ab515d7fa79f9cbf546cd7b1840c65b2513a7b18373f201e4e6efa44df714074dc943b7b415ec9f96ae5588226e3dafa5bb5d", 0xdf}, {&(0x7f0000000180)}], 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x302, 0x0, 0x0, {0x11, 0x0, 0x2}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_DELCHAIN={0x64, 0x5, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}]}]}], {0x14}}, 0xac}, 0x1, 0x0, 0x0, 0x80}, 0x40048) 06:53:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:53:02 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000280)=0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) write$P9_RRENAMEAT(r1, &(0x7f0000000000)={0x7, 0x4b, 0x2}, 0x7) ioctl$VIDIOC_S_EDID(r1, 0xc0245629, &(0x7f0000000240)={0x0, 0x1f45, 0x2, [], &(0x7f0000000200)=0x49}) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r6 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r6, 0x40085618, &(0x7f0000000000)) r7 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r7, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_DQBUF(r2, 0xc0445611, &(0x7f0000000100)={0x0, 0x6, 0x4, 0x2, 0x7, {r4, r5/1000+30000}, {0x4, 0x0, 0x5, 0x9, 0x0, 0x5, "f1096205"}, 0x3, 0x3, @userptr=0x71, 0x5, 0x0, r7}) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000180)) 06:53:02 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:02 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000000)=@rc={0x1f, @fixed={[], 0x12}, 0x40}, 0x80, &(0x7f0000000840)=[{&(0x7f00000000c0)="018270d830700968ad86a0c78dae98c1ef9ecbc81f4b146115214cc5c4a18b5c20e78da4325e7b15bc899d9e4d409ddca66101aae55c720b9f1c46", 0x3b}, {&(0x7f0000000200)="3f792e927df328e00e79a1317dc3f8aa5b1779acff7fa74bb8edda5318f370a1b2c5a7a3c3f1bf5ed667523f825b8ac0f23c6a0358355176699a4e6852ddd6b3eb640fbb59ec2175b673fa07b789d93c0be4c6db890b8d8cee1d0f9d05958a750d8611bd2d4e834da7c5f3a4d4001ebd06df2ef89e918d47e9ec564930d70dfcdc220a8f236536430c23201cba95fd20bcb44993dc06f00643608529e7a0c73bed4db2785db8fcacda4ba6808ff39297a6437543e1a6106a234aa45276bd3262ec74de9855add7fcc32a9f14859b7dc04aa5dad2577a942515f4e923dfdd9cadb96523bbec2b28de005f50", 0xeb}, {&(0x7f0000000940)="719fb03476b30917c60969a40003301400d8287381df66e3fc5b2ebc9665d37d3528a0c4755d57ba1f59c53d84f4dcdd09b83755a3b7b29787d1c3669caeeee16be013edade6eb0107c9606752bd04843aa8f38c4a7407b33b5d89818b7dc690c93426e29467f4f02e2d2662d25b53882f36bbcad35a37d820312189e2679d76d690fc79707d0b7c88570ce43a5b7f1d19025e89d0f1a6b6d31289261041675c61f4d013e74a2923c46f099b7aff8d924143bd17756484641309de29eae7454d855fd7db7a1905a48b65acfcb3941df6186839f85f56f7527b3076f789bf9739c9ceac4b1fddb0013ba2bf51332d8e706e71c4d3ce106522", 0xf8}, {&(0x7f0000000a40)="887856e0bbc655787919cd463abe64746c11f544ae5a94b886e046e121f123575b887b5095d39a70dc4b6a935941dedceb0ac4d060ecf763a247e636882a28c272c424bc698ba17926f46f80d1e29c32d987e873b382f73d34d53b8b1d5f83de1df1ef5c51c5d78499ed4c1fed10ae68299ed1ccb47b08ae5474115b1cd13da7c7934f1e4c338a4d3477d3dade23d91efcddfb5a0d188856a41d346fcada5fbe5e24bcb709dd0c3ec88d2826f72c3dacd78e621f3d104c59dfce40364b987be203a3318966ce4d2884f3fe6f12f10227eec6ef7cd0c393e5e999a76789f2332b9fa188953cb41f4867f0fde8", 0xec}, {&(0x7f0000000540)="1ccd41ba97a435a6f1b6da4342e74448c6df6eedc28c912b260e67ab17552806a971b25ff6a8f6b3a32bf2778643e698af1beca0e8d74500d72ecac2ecf18c146efcadfe3983f8c00e4f75a1176b5505087b008f5f4d21369c3d759f61caad", 0x5f}], 0x5, &(0x7f0000000b40)=[{0x1010, 0x29, 0x800, "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"}], 0x1010}, 0x24044000) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f00000001c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000005c0)="57c069cff14393ae267200a3f835646d56231e9e49135e98d556ae68e805988b4c803193986c42eb468818addd40419f8a6db75337ee06d9b9e2be4b05a0efae13ccb0808b04108116334a984f3349e9dd0b4854ce76d5d994cb9f2090f8a182d9a3640e37a1adbe565fe58d5229e1fe6ff01f3328568127cca4e47b6d0b9e4e05aa813afc4ce5603abb18c871ab0e5f1a2f52c4e03ba3f961de59eb6539aa4c6a09a9eb67284eb1c836c3fd976a9e5950ecf623ef66f2159c2fe7bf0df3ad9b631fee7edc119879e8f555973c48a9e58b20cc43545f9f0f6d57331347f43c6420ca1ee3bdae85", 0xe7}, {&(0x7f00000007c0)="bdc72976885c3850e499e7ba08567121bdfd6a8cfa6c83ecfc76160c0c757863322d17e60f0e19b8b748d322edc19e6d67ffda1b1df462089d3e61f4073f3e9b84a5768c7d5453efc5e0b4d6a5fa4f7b6c450c6ddc05db5c68ffa5680c5ae25051e3e14a7a39cef2bcc85ca47d4e8ee3", 0x70}], 0x2}, 0x24004850) recvmsg$kcm(r1, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @remote}}}], 0x20}, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x8b, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r3, r4, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) perf_event_open(&(0x7f0000001bc0)={0x5, 0x70, 0x4, 0x96, 0x40, 0xfa, 0x0, 0x7, 0x84000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f00000003c0), 0x4}, 0x40, 0x5, 0x7, 0x7, 0x336, 0x3f, 0x8001}, r3, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x1, 0xfff}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 06:53:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e9207", 0x14}], 0x1}, 0x0) 06:53:02 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000000)) r1 = getuid() setresuid(0xee01, r1, 0x0) setreuid(0xee01, r1) r2 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000080)={0x9a0000, 0x800, 0x5, r2, 0x0, &(0x7f0000000040)={0x9c0903, 0x2, [], @value=0x17}}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001140)={r3, &(0x7f00000000c0)="1566e108fd6579e364fe1e17763a2e7a5deff421b8a99054090f1f6cdfa7bfc735252b0802c8c81d22e23a2bad67e966ee0e82896f1a54611c00bdbaa114bdd839bc9784753be2fe3b97b3d063a2d7ad29b427150c7ed939555458925868242d965f53d58aa73b643999d36b585e1a8c347c317ec7d2ae50", &(0x7f0000000140)=""/4096}, 0x1c) r4 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) connect$inet6(r3, &(0x7f0000001180)={0xa, 0x4e24, 0xf, @empty, 0x9}, 0x1c) 06:53:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000001c0)={0x0, 0x0}) setpgid(r3, 0x0) capset(&(0x7f0000000180)={0x20071026, r3}, &(0x7f00000001c0)={0xfffffff9, 0x7, 0xc1, 0x5, 0x4, 0xffffff01}) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000040)=0x9, 0x4) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080)=0x1, &(0x7f0000000100)=0x2) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:03 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) [ 326.399193][T13585] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 06:53:03 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)=0x2) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)) r2 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000280)=0x1ff, 0x4) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000200)={0x4, 0x2}) getcwd(&(0x7f0000000100)=""/221, 0xdd) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000080)={0x0, 0x7fffffff, 0x3005}) 06:53:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e9207", 0x14}], 0x1}, 0x0) 06:53:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e9207", 0x14}], 0x1}, 0x0) 06:53:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) pwritev(r0, &(0x7f0000000040), 0x0, 0xb36) openat$audio1(0xffffff9c, &(0x7f00000016c0)='/dev/audio1\x00', 0x96080, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={&(0x7f0000000040)=@generic, 0x80, &(0x7f00000018c0)=[{&(0x7f00000000c0)=""/112, 0x70}, {&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000200)=""/196, 0xc4}, {&(0x7f0000000300)=""/242, 0xf2}, {&(0x7f0000001680)=""/33, 0x21}, {&(0x7f0000001780)=""/238, 0xee}, {&(0x7f0000000540)=""/43, 0x2b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/232, 0xe8}, {&(0x7f0000001880)=""/22, 0x16}], 0xa, &(0x7f0000001700)=""/22, 0x16}, 0x10100) 06:53:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:53:03 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:03 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000000)=@rc={0x1f, @fixed={[], 0x12}, 0x40}, 0x80, &(0x7f0000000840)=[{&(0x7f00000000c0)="018270d830700968ad86a0c78dae98c1ef9ecbc81f4b146115214cc5c4a18b5c20e78da4325e7b15bc899d9e4d409ddca66101aae55c720b9f1c46", 0x3b}, {&(0x7f0000000200)="3f792e927df328e00e79a1317dc3f8aa5b1779acff7fa74bb8edda5318f370a1b2c5a7a3c3f1bf5ed667523f825b8ac0f23c6a0358355176699a4e6852ddd6b3eb640fbb59ec2175b673fa07b789d93c0be4c6db890b8d8cee1d0f9d05958a750d8611bd2d4e834da7c5f3a4d4001ebd06df2ef89e918d47e9ec564930d70dfcdc220a8f236536430c23201cba95fd20bcb44993dc06f00643608529e7a0c73bed4db2785db8fcacda4ba6808ff39297a6437543e1a6106a234aa45276bd3262ec74de9855add7fcc32a9f14859b7dc04aa5dad2577a942515f4e923dfdd9cadb96523bbec2b28de005f50", 0xeb}, {&(0x7f0000000940)="719fb03476b30917c60969a40003301400d8287381df66e3fc5b2ebc9665d37d3528a0c4755d57ba1f59c53d84f4dcdd09b83755a3b7b29787d1c3669caeeee16be013edade6eb0107c9606752bd04843aa8f38c4a7407b33b5d89818b7dc690c93426e29467f4f02e2d2662d25b53882f36bbcad35a37d820312189e2679d76d690fc79707d0b7c88570ce43a5b7f1d19025e89d0f1a6b6d31289261041675c61f4d013e74a2923c46f099b7aff8d924143bd17756484641309de29eae7454d855fd7db7a1905a48b65acfcb3941df6186839f85f56f7527b3076f789bf9739c9ceac4b1fddb0013ba2bf51332d8e706e71c4d3ce106522", 0xf8}, {&(0x7f0000000a40)="887856e0bbc655787919cd463abe64746c11f544ae5a94b886e046e121f123575b887b5095d39a70dc4b6a935941dedceb0ac4d060ecf763a247e636882a28c272c424bc698ba17926f46f80d1e29c32d987e873b382f73d34d53b8b1d5f83de1df1ef5c51c5d78499ed4c1fed10ae68299ed1ccb47b08ae5474115b1cd13da7c7934f1e4c338a4d3477d3dade23d91efcddfb5a0d188856a41d346fcada5fbe5e24bcb709dd0c3ec88d2826f72c3dacd78e621f3d104c59dfce40364b987be203a3318966ce4d2884f3fe6f12f10227eec6ef7cd0c393e5e999a76789f2332b9fa188953cb41f4867f0fde8", 0xec}, {&(0x7f0000000540)="1ccd41ba97a435a6f1b6da4342e74448c6df6eedc28c912b260e67ab17552806a971b25ff6a8f6b3a32bf2778643e698af1beca0e8d74500d72ecac2ecf18c146efcadfe3983f8c00e4f75a1176b5505087b008f5f4d21369c3d759f61caad", 0x5f}], 0x5, &(0x7f0000000b40)=[{0x1010, 0x29, 0x800, "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"}], 0x1010}, 0x24044000) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f00000001c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000005c0)="57c069cff14393ae267200a3f835646d56231e9e49135e98d556ae68e805988b4c803193986c42eb468818addd40419f8a6db75337ee06d9b9e2be4b05a0efae13ccb0808b04108116334a984f3349e9dd0b4854ce76d5d994cb9f2090f8a182d9a3640e37a1adbe565fe58d5229e1fe6ff01f3328568127cca4e47b6d0b9e4e05aa813afc4ce5603abb18c871ab0e5f1a2f52c4e03ba3f961de59eb6539aa4c6a09a9eb67284eb1c836c3fd976a9e5950ecf623ef66f2159c2fe7bf0df3ad9b631fee7edc119879e8f555973c48a9e58b20cc43545f9f0f6d57331347f43c6420ca1ee3bdae85", 0xe7}, {&(0x7f00000007c0)="bdc72976885c3850e499e7ba08567121bdfd6a8cfa6c83ecfc76160c0c757863322d17e60f0e19b8b748d322edc19e6d67ffda1b1df462089d3e61f4073f3e9b84a5768c7d5453efc5e0b4d6a5fa4f7b6c450c6ddc05db5c68ffa5680c5ae25051e3e14a7a39cef2bcc85ca47d4e8ee3", 0x70}], 0x2}, 0x24004850) recvmsg$kcm(r1, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @remote}}}], 0x20}, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x8b, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r3, r4, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) perf_event_open(&(0x7f0000001bc0)={0x5, 0x70, 0x4, 0x96, 0x40, 0xfa, 0x0, 0x7, 0x84000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f00000003c0), 0x4}, 0x40, 0x5, 0x7, 0x7, 0x336, 0x3f, 0x8001}, r3, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x1, 0xfff}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 06:53:04 executing program 2: openat$ashmem(0xffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 06:53:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r4, &(0x7f0000000400)="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", 0x200, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'gretap0\x00', 0x400}) r5 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'wg2\x00', 0x200}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:53:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e9207", 0x14}], 0x1}, 0x0) 06:53:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e9207", 0x14}], 0x1}, 0x0) 06:53:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:04 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x400c01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 06:53:04 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x52401, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1e0, 0x2, 0x2, 0x101, 0x0, 0x0, {0x1, 0x0, 0x9}, [@CTA_EXPECT_TUPLE={0x9c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="7d05919cadf32724c12d30e95622b593"}, {0x14, 0x4, @rand_addr="6e32204ca99091453419a7c907e1576b"}}}]}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'pptp\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x80}, @CTA_EXPECT_NAT={0x9c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x27}}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x1c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_NAT={0x48, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xfc}}]}]}]}, 0x1e0}}, 0x8010) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 06:53:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x200}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e9207", 0x14}], 0x1}, 0x0) 06:53:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 06:53:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:53:05 executing program 2: openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20840, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01464ba, &(0x7f0000000080)={0x37ffffffff, 0x4, 0x5}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r4, &(0x7f0000000400)="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", 0x200, 0x0) ioctl$SIOCX25GDTEFACILITIES(r4, 0x89ea, &(0x7f0000000180)) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) setpgid(r5, 0x0) r6 = getpgid(r5) fcntl$setown(r4, 0x8, r6) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000000c0)=0x65e, 0x4) r7 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) setsockopt$inet_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "f176514fb6ab5280", "85712c063344e716970323968153369cc0c390209ab81bc8d20194092cea18f1", "5b3efc82", "4b42aebffb6be6f5"}, 0x38) 06:53:05 executing program 2: openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r0, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 06:53:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x5a1946, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)="08199d093963d2d4f7534b749acded62586b862392ee561f012216860a9f1fb5848d4798fe0a20dea6954338d8ab1a40e30d6c8f4c5c233e10f1c882054e442e588a69dafb1f48ae41ff3684122250ff8f97aed4c4baeb0441d13fca47be0366edb9f9edb989af19d79c794f7fe84b2572efbeb6163e25969dbbe63f9d4f6f459abecd3660583b8aa1dc012549f4053db523bb6037cf1589e962ee14e3c8f54af1da83fa3fe832b2a893be50463f8098d4ed7c5a6bce4d17b6315751b64e90a1a048d7e9a8d15768afbfa685c8", 0xd9}], 0x1, 0x0) 06:53:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e9207", 0x14}], 0x1}, 0x0) 06:53:05 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:53:05 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000040)=0x10802, 0x4) openat$snapshot(0xffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x214100, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x4, 0x40282) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x1720, @loopback}, @in6={0xa, 0x4e22, 0x6, @rand_addr="8f7fb95b82acbad8e6d56b41f399c91b", 0x2}, @in6={0xa, 0x4e22, 0x23, @loopback, 0x6}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}], 0x64) 06:53:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x1, 0x1, 0x8, 0x6cd5c695}, {0x9, 0x2, 0x40, 0x8}, {0x3, 0x7, 0x5, 0x2}]}, 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) openat$kvm(0xffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r1, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e9207", 0x14}], 0x1}, 0x0) 06:53:06 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x4000a0, 0xd, 0x0, &(0x7f0000000040)="4d50b441e692763513ef874565", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 06:53:06 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:53:06 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040)=0x6, 0x4) 06:53:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e9207", 0x14}], 0x1}, 0x0) 06:53:06 executing program 2: openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) openat$selinux_attr(0xffffff9c, &(0x7f0000000040)='/proc/self/attr/fscreate\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r0, &(0x7f0000000400)="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", 0x200, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000100)) 06:53:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:53:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa2984, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FICLONE(r0, 0x40049409, r1) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$UHID_INPUT2(r2, &(0x7f0000000380)={0xc, {0x1000, "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"}}, 0x1006) 06:53:06 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:06 executing program 4: 06:53:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e9207", 0x14}], 0x1}, 0x0) 06:53:07 executing program 2: openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x9, 0x7d6662d3ade1a53, 0x0, 0x80000000, 0x0, 0xdbb, 0xffffffff}) 06:53:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:53:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e9207", 0x14}], 0x1}, 0x0) 06:53:07 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r1) keyctl$update(0x2, r1, 0x0, 0x0) 06:53:07 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:07 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@isdn, &(0x7f0000000280)=0x80, 0x80000) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x404100, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) ioctl$RTC_UIE_OFF(r3, 0x7004) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x10e, 0x0, 0x8, 0x8000}) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000380)='(', 0x1}, {&(0x7f0000000080)="3ee58659daad66b78316482dd540e493652908bc048d9eab2dde684de886d7e06854bb235b43cd21529a67209cd40e992e7d96099182f1319d3f0e6a89adda83d0802d9e6f4ab442154f868892decdaf21f926259a52f6548e35d7edf755b2dc133c4f44eebc437e22d50c40ad32058a3fcd09cf62e6e1a1b0c5144b33e9c08de450ddb7b46354499a14b5146c1ab5e1d16597ac66f85b34e12bc3b27fd14db81acfdba75c738cee08f0310fa98479730746f81113d923", 0xb7}], 0x2, 0x7) 06:53:07 executing program 4: 06:53:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:53:07 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x3, 0x4) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)=[0x7, 0x6, 0x9, 0x9, 0x401, 0x6]) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 06:53:07 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e9207", 0x14}], 0x1}, 0x0) 06:53:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'veth0_vlan\x00', 0x7}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000002000/0x1000)=nil, 0x1000}) 06:53:07 executing program 2: openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x80402, 0x0) r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x4040, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 06:53:07 executing program 4: 06:53:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:53:08 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 06:53:08 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:08 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e9207", 0x14}], 0x1}, 0x0) 06:53:08 executing program 4: 06:53:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:53:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) write$USERIO_CMD_REGISTER(r1, &(0x7f00000001c0)={0x0, 0xd6}, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r4, &(0x7f0000000400)="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", 0x200, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000200)=0x0) sched_setparam(r5, &(0x7f0000000240)=0x1f) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xe, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c010000", @ANYRES16=r2, @ANYBLOB="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"/440], 0x18c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) 06:53:08 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x237, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0xa, 0x4, 0x0, 0xc01}) 06:53:08 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e9207", 0x14}], 0x1}, 0x0) [ 331.747136][T13836] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 06:53:08 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:53:08 executing program 4: 06:53:09 executing program 1: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x430002, 0x0) getsockname$packet(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x14) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r1, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:09 executing program 4: 06:53:09 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) openat$random(0xffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x204200, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 06:53:09 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:53:09 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e9207", 0x14}], 0x1}, 0x0) 06:53:09 executing program 4: 06:53:09 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:09 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x96001, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 06:53:09 executing program 0: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e9207", 0x14}], 0x1}, 0x0) 06:53:09 executing program 4: 06:53:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:53:09 executing program 1: keyctl$session_to_parent(0x12) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000240)={0x1, 0x7}) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) r3 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000280)={0x0, 0x0, {0xe15a, 0x7, 0xffffff01, 0x10001}}) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r5}, &(0x7f0000000140)=0x14) r6 = getuid() setresuid(0xee01, r6, 0x0) syz_mount_image$reiserfs(&(0x7f00000002c0)='reiserfs\x00', &(0x7f0000000300)='./file0\x00', 0x7, 0x7, &(0x7f0000000900)=[{&(0x7f0000000600)="fb5779566d22575a3accecc1bf11e8f5613d9e41f8a163431a3b30fb30214ef0d2d35b2f4406abdcb23058efcb2e85abfc635ab4ef1d0c55604192591ee3758a05e52e8fdbdab11b3dd347ff9f05023f054962d6149786a85309cf90fdf4d5bc441ccb8a74bf283d8eb405d46fdeab1ac9ac86d3a348ed4cf67b58c266dfd33b5158638940775ea8957ccf58fe949b74380310102019ef26d39f2405d40315efdfcba9723067b0160b0794802a7a6afa7658d030c8ffaedc51513e4b0021b461f38210441699c87886613eaa873fed6a1affc75a518be89802bc9f2ea42c4c21ec5a8036f649b8071249", 0xea, 0x8}, {&(0x7f0000000380)="213eb6afd8e97ff6dbfac918a8c396f9c7c63359e026d7e9874877d95f0e81c49b2129656602e4cef37f8f20db5ef2d9d2b23f55ad927fb6c2b16f755f8fcc38468b8affe39b89e50db7281f9d8fd6a2ab88f16f391a8b8734e2b5a1a7cdc58fcafd891ed93203b191bd98c060cffc03efe944fefe41c69511e8bafb8312e1", 0x7f, 0x7fffffff}, {&(0x7f0000000700)="c2bf819b53dd110290537ff4acd539ce0455ded318ad014daefc6f666dab47d838d2514819944f615a270094d4b6e9be99bbd40551ba4e34654f25767f1763797ce9a99380c630b6aa1bd17cba44b2aba0f01545f040a68d484dbb5ac5c6d312b32b53d8724f0fd3524544e25dcf49a65665f17cecf2c15c1b52f2af232d39df2d1fd88bd821fddb1c6b47c0a0771f72d0f6657bc71e05e9ce5504f8b4d4f9eefcfdc7118f84770239788d672c8608c119da9c39db22d9353f3a197258f9bddc4d46edad93a643c01cc64f310364679b262637d7d005311784f87212b522e7cf116097a09991c9", 0xe7}, {&(0x7f0000001400)="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", 0x1000, 0x6}, {&(0x7f0000000800)="3f5357b85fd433feb9b2a5bdab076ec453e83b54c2d6c93b18bfa7521a53273770e5ce1fc2544fb9ad37", 0x2a, 0x3}, {&(0x7f0000000840)="e886e59acfbc32db0979e0b63b8a62addcdcfc4f7ffaefa78896fae6d2cb1552c3d045a284738bfd93ef7f4cdc9b1d98900baf632910e53bc4cca6819ce2096259562ffaaa5ec07953f0716a1c92cdafd6f48d73c0bb86e40b5fe4a5ce43", 0x5e, 0x4}, {&(0x7f00000008c0)="0bd8", 0x2, 0x8}], 0x341030, &(0x7f0000000980)=ANY=[@ANYBLOB='user_xattr,grpjquota,user_xattr,data=writeback,acl,barrier=flush,block-allocator=notest4,smackfstransmute=/dev/net/tun\x00,rootcontext=sysadm_u,obj_role=/dev/net/tun\x00,appraise_type=imasig,appraise,permit_directio,smackfsfloor=user,uid<', @ANYRESDEC=r6, @ANYBLOB='Y']) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r5, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000180)={r7, @in={{0x2, 0x4e21, @rand_addr=0x400}}}, 0x84) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:10 executing program 4: 06:53:10 executing program 2: openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}}, 0x0) sendmsg$can_raw(r1, &(0x7f00000021c0)={&(0x7f0000002100)={0x1d, r4}, 0x10, &(0x7f0000002180)={&(0x7f0000002140)=@can={{0x3, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "8ecfe0ea724b9ca9"}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000040)={{0x2, 0x0, 0x80, {0x1, 0x10000, 0x3}}, "28e54621e4330eff260babb66aa68b6ef266504e54cef30252475299b113c569e8a5b1a7774e0e54afcacf3995da475b04c0845897271eab01d3e3e0600115fe875ff3941d49cfd9b5f6a0b7f8398a112db98c0f0731e975b5ce9788e508c8bd7d0ed45df4847ab1b7935ba48e989fc1facd1e266b10684eeff64a50f25836f6b1666b80ff695b0982612d49402d04f7a12499ee0f0fa4db0b300ee7e3b664803088274d6436e16254830702119e7b15093af59d3030596e114c7deedb4128da0957d4e5d0d04c949c32dbe823eca0c56d928704743462d0f91edcdc81f27221ae41f3b44adf6391b5d342a1110c087f6db6c00f6c213fdbecbd276020a02e9e9bb3255cf6662444e10fef7591e00e38bd9d6da3deb5a91783ddbf8a5d9ea1c163e063a8a9b867c09afae9714efe475d8abf9f03b40ed3239835e6b400fd3c42437da7caa93b62e308515af93fdf70045e873edf84f86c938f94c21f12b54b7573d22d7df177d65872e64fe10e4aeba19424c497e5a97422971d70b51b9c3e617cb7de10db06f1e47b87982746f757ed848532b51ad4400a3083b8dfa5aeb7aa3a9fada1dfe518ab6952b90e5c0339fbf1b386d441c15bc20a3f73d168238852a854eb0221b26df2ca7924d962656c25695f1e4b37ff7a218476ea70064df8a56d28b2de77a9003c0a625dc0a6afe432449358931bac83045d1beb3afe1684299142d7a262cab58671c7c9970a6789f58a352ec16e6eb7e86bb44ccb345ab4fcc6332a37d0b7c484dd816e669051c6cebced4a6015e8f796bc51b6a1aaee16b0e1795869c1a58cef9979a03b63b2de047dfb2f1447f2d973c83a9af023967199e9a4a9221293f8939e3b4b2cc59d243ddbc320824ce57929a0c47f01f4d3b4d34646cc3be6f4fe23ec6757068f62f8432201107637f9b1f2b75f68f8285cf6de4c78194ffee9adf501d03ab1192fbfe464c6aeb5d2c95acd7a00db9e1724c1b70ac6117b58bc73135665e3016908e58220c67b561389015ce814c91631985c1e8cd4e01db49309fd83b2c02b9e0a4599ca0617c1ed1b840c6c194a41760a3015ba6ce0bdc9fc0fd888651dfdd8792c8e6486df07d2bc39c6d3eeb6a5d93242924d5e1aff91ba02531a479d6fb8d41f228e4e379e6b3288bea2ba5df05902727510afa1943f797aac69fef2c7adb36e8467a188c58b008079adc0d9c0db925079b8a257257b6c37bb83b7af2bd131ce2e36574887d8bbaa7b705ec5a8cb675f871e3e6cc93ab3a614248935ceff3c313e92e6498049b9179659d21b5704cca53cc0c9cbb9b19addba431159a8d8996054668a579d476b7c3d8ac3ef4d6764a533b79244a02ca821ccb3c9e1e9e902c556dcce5df725ccde0b30c71afe9ea76a613afed6575c046d7ce4813b100d8986e1a4be8afaf2f49e39803b9265da55b57f3977a8f6a706c7ed5e2627a644b00622c94140227f25bf1917fb36862061ccd4e34f8801ba40ae0440f7c8190b4658acf26ba952ff0cdb87ca05b8a3bcb07a8c4a402cae476b6e9221ff7a049f3d35b7086943bd41c27dd7c85539f0de32ddffc63e44ea8f4187f2407758e4286587daaee764c5933255a370cf83e385862e9561618e193f9d4087fddfc455f992351b74699e81b232496265da2ae0bd15ec12b7eb500a26d6a9b110f90e7f0ae3d02237f0de13ac8b0ea5f4de017d3e49324af90fad69303ffe1b79d5f0b4ea8ba280f6d7149085a6d2c29133cad6bd9dd60c9ca80943ec23f0ca7287cea96196eb8c624a740e500ef724dc4d7a646c0367d35abd0d89e49fea9f0abbedab959a3a1946e72c7abf02d341ee39c53eca066710e8dabd99dff238167efafd9f8f05e4ec9a5fa69b8bbb9d9719090ef9b16765e481d2895de608095e398a3156ae024a449362021acacc77dbac6b40f10fd052f024e9260cba509b053ce552116a0ac14185a64617a7c8075be0f71c32166bf7d438c9e6f57f96866fea0d3f3bb8a5a8bce398fffa4bc85be2425bcf1d586b0745cb16fedefa2cdeb26158a2d8942b9953b440b0dc0ba74f5772eabae9115a5d89c48e155980e446925da409d3ae0c7769a241978625dbbb6f793e7dbc1b4a12c1bf63a04f442bbbf64cc601ca12eedc69f3e52952fd04ba499d8edfd37606d2ab562e0426a82ec93b3635f552fdcd58ce5eb15b55f461dd7463f908540f3acdf1ab8b875923e1cf870bd023af41905c44de46d2e366bdfe69de98f99b47f9661eea71b603a0f838821855191c82384909a30ccd7b5284428a9acbf00bac638183bc3b58a92091bad602d41185a115f21b31640ca5317a69b201726c727336dfa4910da8005856cd4753a81027786f17ea40e11ce5015b1d5075a2b0fceb3232f3fd10474765ba5a7ce2bd606f5b8d2310af0ed43fa17804a6089a48810b712a6091f92b401d93998fcecbcee24f99350c702853a88bd587b762e0878f59dca1d9ca315ad7236562b94e3e94774f5165872a5ee552818d8d20d076a7bedfff00945444f04f28a6b5ca43ab0de9b64728099b3442b0b1b6d4be1937b2339b2f1851dd0b1b8c95f37c564954aef3dfb2bbc4c9c01b0d00f5a460bad6a6e04c179df9ece789be07568770f1ad425b313285c9695f7f0611971d15cf92b98620ea0ba3c7b195b11b3c244c45877785a5e77cc86ae9b518acf3d3a810c713dc8c0925daf6effeeb986a91e8adfe12fb785722790337a933bcf5ede65161a2c18edd5498bcc93f02ee0bba57daa6f95efe3577c555ff2a1213dd9607e823ae6f3fae7d47fad51b8f903c7e408c5aacb38cccb3af07d710d20925ee7a86eafde54d466d6ed5571ed33f114571c4a11b403401998572c92ba69f7e48a5151e5cece35697319e283ce07f6040ee79734f3be97952b5d40520fcf778fd28b4fd951e4413d0ed97b18dc395f8493162230a61401398ba92759141675162f695c711c93df2737a27690f5f38bbebf027bca0b9ce298091df153a87c2c1a024ffd080b86104dedbf86d862735dbd3544ac4e5b65478b8695522068a12f8b187454ddc86c072d92753f243d8fa7b7bde793376546ce94d0321c9d364a996d37080a69959f4df760deab93b492cf477063b6b7d25fad8e7f7a48a44928631955423cab1a6c280b93401aea94aa4ceb398dbf9a84f8431c9afac077b4d0af9ee7fb3f8cd1fe96b7144bdb0d86828d66d4122971176546531ad50f23d1f2f5c62ba14759e077266f49795b9109160fafb2a63758db87a0667463f7367de5883074889c1f45bad14dae4ae00453e8f9008ccf383dfe4b879204016eb5a19991cafab11eab2643ee2ec62ebed4cb5a6ca0ab1352a3e601ba27a9dd80cbc91edc6dcbc66ce7b7fb8cfbdd5d5cf65632d788ce3d00cba36ff8a0d7a103a1e37de0999ed8bfdf880e66cca967570af9c7e8f4ffbdcf440bc387b37a2e76fff43cd9edc35b52014c36c0ae239ebab87dabb3107c41dc302ca8c7aa8e06d6ac04de14a094799f5f29d0f057baea83a3b60ceaa7ddadc9a50578d3e48241db6c6553e7777c360eed63558a90cc09faaf214b79ce19b7dc5f345770ce4757c66e3945e16bcbea3c559a054a8fdee778ff42b2be9b43c600dd49c3cea2c4996bfcc246ef701e34d11e4cc66f74d611c5a03f81bd6c494a33575802860c3e2bcbed24f647d0a8fb6f1682d2b25e8f59834bf992bde8e744c2d2ae765d8675e2c1693eb33ee6f1fcf911621b7b2d319c515ec3bf22db5552fb60a65f90b8492daf6cc5ddb2ba141e0652bfe4ad078a52b9dfeb330273afc10965f39937f265d0b06b216ede085e5c2eebd7daeacf65e0cf7ce38feb98e03f255d9e2ecec9bc14f26324a9c5b5507949d7b64ce6a56a14ef391f628b59e540b7eab4616c86ed0d1afc54e598032c328b92111ca67659b16608fc1d1b956f0f7d642431ea6ad2d89720e9cab8a0c6242171fe824ee1acf2fb7b01089d61df82a20ea53783ca0a278bc217b5cc03ed70712b3961cf61e2df7400a70f3228fdcddf66168fe30a6f96898a70ef20956778d70555feb9aa581929427fb25d1bf2d26c868bc925cd338e8d554eef68d99a2e9ea349d4e596ffd183da7f4e52f19d2955c4990281ef9138d2df345bffa763e172412b779d4f0329220355bede3f895c4bf4ae3786a118f9185b797d0dfd24ce6c3fb9d1b80e2114a58bb58e0f891ba0f014ed9202949ce6ac989bcfedb75f5d26dd592b1aac27091b58a60c3283e26144ed47befdce466db6c2b70ffc1a22a5204ff92b3e05ee441804c43dda87b0fb769755a8c010a4d0a16a45d5fadef0b100b9aae4d00df99d9114dc9cdb34e292544e1ab62cdce873af004925a921db6ed1cbef958f4eb49ddb41cf026da9b1a71586a41d4651a3be4be9648e76ae6efcab32bba120bf045a45bac5eaad4a5d33d81b6cd6bd00f21e876288611e29062f27f68bd65904a4bc7dc017fd7aacafaafbe8771877aa306bce46216ebe71366e47929b0887580156d90250f1b838e19748ca53a173db6acf1656f99d9f873ae862ded75096060a9c4501ee2765e531f7a11aa607683de0e28de43ef475017614c2623068bf4420fe457057ce9b330a5acdcd2ce9e363c9d675d12658c646a1e8c3f4d1e4b67820f04da205b983abeb2c1b13d9311d93d6aeaf3973923638e3dfd75e7230683601745d94ea217eeb0e160eaee879be8c22fbf0b5ce92523bae2c6a1a9b015b86e1c7bcce62d47f9e729359962d5c1c7c5bcf8a2027570599dc3d4936934a93a00309c747f67023e5bddc60df64a60c0397ab8b3f758e8b636e8ea5c69dabb85a03fd99986b25c2fdaba83dcd2e1f90533c207e9585e401582d10c6354a467a6a79b46c65455387bc3f05d45e228e02f6fe9ad159e171871fb1c89caeb91d5bcbe48411960956a98269976efe97fd1dd99487f193e156f0f013d0aaeaef8bae580f74ccfd2291f6023adbd96b74b258408d03cd89cc47660f247c9be944ba38e68cebd9cb8004984f92eded623c6895cf71394bb71f13b6b87a575bc4f5913f4eb88c2a64c7832b51e9d3f4c4e084d4f52cae0cf954c7d8ce4834f367ca0315d5953e5496b20126349ce319a1c988dfa1f4a89a73ce5efe923392d342b15b620ab063d45e5e01eeb68552d49edf636b3880b4740d1df14f1496be961bc444a405a128b057dc40b36df5c2dcc07cca8890dda2fde2be14479e5c8d641d62bd5e44e107623da7e38db30f32a77a4290981e28c59dc0f3cbf1f6b8ea488fff433d07514445a7448ebbe45389d40975762e4dea7bf6a9f7277fbfa1818dfac4f101b286125809916bf3a0ab1fb911f36725eeb3cdbaee6be1032c70726e7463fc1a59a766062e7b847057967d46ff9ab89593b5a332d3592f9bd32805bcb4b2d27ea05bb64b39ee7508f8a01b6201dc5dcf2021366059694c84a166bc36252dafd8f5e3622e54b7f00ae31906022051bd66dfbc1b0f8aff7857c82d50e7fb968ff0f092324aa03d420ad9be5eb6bc83deff38a96fad57f0943ac2966ca146df37996cbcde595e3e8cec5d3aa55d7e8572c0d6f191de8eea2e8c519a6fdd67d1d8517a589a6150b72db2ca21b61391797f29aa147b279994ad8d69f048693ab4d640ab27f00d944117a1bfd329c9bd25fb56c4b2dc73cb25cff22a73094061b53dd0323b840461cfba152b57df5ebc0a65543de304a7edfd92c410c1614503586dd1af9320330031e3ad423244d080f266e308e488bff7a002942210331bf00ce6847a27c", "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"}) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r5, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) ioctl$sock_netrom_SIOCADDRT(r5, 0x890b, &(0x7f0000002200)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={'nr', 0x0}, 0x3, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x5, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000020c0)=0x200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r6, &(0x7f0000000400)="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", 0x200, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r6, 0x5380) 06:53:10 executing program 0: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e9207", 0x14}], 0x1}, 0x0) 06:53:10 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:53:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) setsockopt$inet_int(r1, 0x0, 0x1, &(0x7f0000000040)=0x6, 0x4) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:10 executing program 4: 06:53:10 executing program 0: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e9207", 0x14}], 0x1}, 0x0) 06:53:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) capset(0x0, 0x0) 06:53:10 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:10 executing program 4: 06:53:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 06:53:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x10002, 0x0) getsockname$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev}, &(0x7f0000000300)=0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='batadv\x00', r1}, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="b72300000008000300"/18, @ANYRES32=r4, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="020029bd7000fedbdf250400000008003400ff7f0000"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40008c0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e1, &(0x7f0000000040)="bcd3e8a9e603673c48f8ce16ba9f47026f3d47ee4fcb7e8e") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, 0x0, 0x0, 0x0) capset(0x0, 0x0) 06:53:11 executing program 4: 06:53:11 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 06:53:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x20}) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000300)="e1a58a606cae927074e1bac84c266c41ed0bf7d131418027295d7a25bcbfa9097b8bc6f53feb4128b4bca41aa14807bc7b2d44dd1406da8644e620014f7470212d2a302a25fa82b17773f8087be57beac1"}, {&(0x7f0000000180)="86f2d54275b7f483a42b74e983bfa96cc7e72de3b720cb4402ace4db1f9f81abbae30aad795571239f35740fcb94e958ae7fcbaae07eaa6e312365b95926d7ebda9eeb76ad75efe5de9bfd"}, {&(0x7f0000000200)="c79a1b94035fe60ce913692653ff9d7e611d21488ca4bd4b4ee3515ea52554b2cf051029229add94bf15ab8912383a744e4efe4dc93e13a84c32b624b17f9913ddc5c5511e3c6ecfb70f586f405d77504dc901f280b0e136011ed1194c001299ba714d775ab66349551591d2a00f7f1ab7fa14ee1550aea62b5aa5821ce80b5ad1d77e36052d57aaacee2a23f7254524ca9a5539bfe0a101069c5f5cee1f92d0b166819c9e962c663e9b2a51a95407301cc0ac0d8ffa4e60f34f87e1fe094fbf8438ff8d6146da5beaf526c60c64f5b3be86"}, {&(0x7f0000000000)="a0ae9e327afc5a1138e72dd038568115b4b4"}, {&(0x7f0000001540)="10bf5b85fd279f025e3f3b95e4a2f874ea362ccdf6589af377109b5365a1d36dcc9466339e6337933e8ecab1e04add2da4ded44102a969f101941c800c006adb5c8bddd078ab150e134ae6bfaee903bbdce67590d9c5be15d15c22744dae7c55e6d5487700ec6bd806c488612449553f1966c23ec18a30cad37e07859ed5f349244f9bfe6a02789ff99dd8c854"}, {&(0x7f00000003c0)="87667f502badb4bd9e59ca4092a7fbaba79358da5b11a0c5efe27c3252eb7627f0402c1ffc09541620c319b7dee3037064e16c8518eb69e341a5961fd61db4d8a7a8a38afa9191896e3e7d03dc09"}, {&(0x7f0000000440)="f422ec154690b57980b48aa45480a7b5cfd087f0bca8fd7234dec75c53b9d4c203168c662b0ae53f31075a9bd47fb50281e188b02d51c5fde1f0b309ddaa745a6621eee760a321e64d53110b59257799407deaf348d0fe7b6b7182d1ac8fdfda88baf3e1835523d50b4296d57e240911d19ba86462"}, {&(0x7f00000004c0)="dff5c63e585735de419fcfb6b0b098b3bdd2cfe93d945bf1e46b674ac886866c0a236f6e0d5dbf656c6660bc22a752136023c5d1edb844a7ca75efb03a0889c91c37b65d13390ad8999ebac47afcb30b6797dde9ded9b2d05813f1ee38d666160e1eeb0209fbce97309ea3704ad25609a074faeedf02d58ab0e17f1fd35db75b9b5bf9692b3345ab48b723a4b18ca578848e2ca90863cdc291dc2e46e61e0eeb7eae0c355042abcbacf416abba57fe3731147fc862f01830b023a85c18928c81ddc834c0d970aa07abd5e9b9cdeefed28cdc3e13fc2c3255586f70ad6c98a3ae47932d6cf64f4b3ea6a5729db1cec2b48e0b202104268b3aebc1a120b2bcaca4ebc0f6153c0c34c96c5699d004646203c975da6836cd416b0b0e962751a427a94f113871bdaa60ef57170aca815cc51437bb04b94b3b019d39ad68092514a8e62fe12fc63cc815d0859aee9bc5491cd3afdce69f60ce16f04e29777f828fce0f2ddbe58c6634bf8719d014dd5911dd2a9f6f423557481435596e5f2ea114a6d4112612d0e129262525ae4b82987356543364af1ec87abaac2b98e3d1596f2afe42c420d3a5b40a611a6c383fe7ac0df168b100f7ab7732ebf7ccf11f00d177c251e9f362cbd354f99d363c94c6fcd43117fd9e5175b21752ab35cf7b4a565d3c508fb8483b3ca127784484b73e22122463d23882ed9d041a0f2e952f46af40f792556873dad8e98f507728cd2b97fcddac455bcb95f10eb5abf506c722c96244f37c7eb713ab27a88df9f6f7cb728a74fd601c92963544a16c410a529b80d73086ba8db0482a1689572d8eec5f49eab428c5b7aeea46dae66c2eff509f89d7fcc8751a3ff795ad58901de0282f1b438be2fdc52220c125a3f3801bdc64df7ee74d0edd509216ae809bb92b82d5f32707f8d6f8ff8825d1f19a155f868a213c728ceac2c358d252534ae55c5ecd0d7a929620adffac588463740c5a71164dc31b0f54b30af3790f638a9b3c3cf257da17364bd7d264a05d04da1c550ff17d576f8d1166ca84ba5e5f0aced98107f0cee1cb7c39c1ab09fe3304a68a6bd64d0e91d26f0788c59868b10f25d9508644e6710b121ecb63f30999b2f9d3405fb818daa5e006353b3ff9ba8b94aed3b5209cee20328f7ae346008017fda7638f6f21d1082acc13e2e173eb47dfdebc215d34663ca6dc91d7d364014bf84e40a90beed5741fdbf3ba1e0f463c06fe03b5028ca172a2de510c3901b867274531cc57c4929d1b6e82cd80b07cbbfd4a9c3829f4b6a351c8288c94b4e82e04c351967ed957e8289c34c89ef6568b88b124cfa7f5ec4e738922926fc3a07dc265dfee9b1da86e7bac13336cdf9d3488e9b483f477628b52890b5207af69d2e9c9de50982ceb3e491cb8fb8bc583b2269eee8347d28bd43c302e453f6689f7ed9f33f032ee10a6ec4fdf75b66b199f3ce67118e33e7742d267b200f7845f7d0144da22fd07375bfe74e99eb7eda6cfee8e9a3c33e930d744327be85391a4ef5b0ff92a135dec7ed97acbb7856d78c49cb5e585a29384a440adb9b0e6fc8319dc0e246b6155c6bba41ab66ac063b57873c67ad8a5e99b1bd0ea70e5c9d4bb3b43cd20cd1747801ef05af1fc34e18eb25d1e11a457ccc1f2baae05b812221dbec64fe51d105a7a7030021053a21d0c15bdf0239b8133021da0d6877aa28463848ad851aea7a3be6268b281b83fc754be5dea95fa3127ffa6339eccd55810d21d4f654e9401dbc57168a21c2201884a22fd6b9fd1789f24c23648a4decd7d609912ac290fbfba5e75960089019793b16f544b6d406bc4853154ecfb37f91adf25faaefcbfdbff4ecbf6dc5a2c0f5b0efbba3d3731fd153e8332d1d98afcbcc8c225fe7f1794a376413e0fb73646b39c73c9dc17e9f9f52868b89a26d5b5b8721e4f088b33933365f3abc9725118970ca8f32d946951d360d8d9707daa735915af4cb42532f07f8f7b210526afde83604fea178341690567b3ad6b3d37fcb4f98c59c1ae80c529d5ecbfcd90e72cfd69fc9d827043517696214cc2dae4b8a3690563fd9a2e8956a821f89391a68ae9c069828e8d543b49156140babebabaf72e7c048fb7ecbfc3c51b15b66b4d85d5cbd068ec9e7788b87f173a912fb0d7e9b64ee64f021dabcf884c5f6a1142d42308e84a377cd005ac08d2feb992f8c4381073d43339095d133201dd681f6817974e680eae31f0373e8aa055022f62db782df7c4988ecf5ee853879feacd6550806fef601381c7e91f77b3716d54f69dcfaa8913fccc49d8099c15b89710dc40cf58af05c1206f720a76385a5ec96ad578150eedcd4f9271892e5f4dc30f35981929043de6f1591b2057d4ae9dee7a418373bb5ee341969e5683412e7922c2a5757996423f4651134acd169a787d76e4af16460bc2eed29817323b3b032c9a476e1cdccbded53f182471780c68795b7a45250436a35ba49bbc6706bb32b6f29c48a98c9a15330eb981b67fc91a6f7d6fa393921f4e09aed10329b01a4be4d1cee3ff743f09ea8350adec2923e6e5b4c738a893c19be52474c30e71848071d1bf19f76d5e692e6b305db9669fa93d7878eab49ecd5d4233ccfdb0f342712530eb269b2b62636a066f83ab89d044c89ae2b019819c8922418148940eb3fa6eec894f3fffd5803d370e5e3af001b4cf0af620f4535d0180fc6fc0d66d14b58bd9c5e374cf4c24ff4ca7af0d6030274d0bf160dc4e03bdfd85fc926295e365d4342dddf63c9776cd3a8bc6bf3bdc544ed87b1793c89ece72da85793e78df0cca960ef0570974a02b40a5f9f00babb9aea0f45d1e6890f010c6bfa8a0937e331758dfdb95101bbae4c5aa036f1572f969b3a795d5034d4995f9378e6d754d59029b7ad99f301590925a2468247672f4309d7537e86271d93874daf8cfe5bcb58c709d88a12a214fef206d8a244e2b433b2bc9ee95fbfc1556ed2ff579ce1d0bf6c34d44ba1c8a6bd4cbeb4c14ea847221fc19a275827b658115d6f8cf0af4e1879dbeeb9964b8185a28ed891a93c746f3332599c313330f899a4b415f1859201ce6a1458803018ef2b83afa602b7044176651f3db3868daf45d35fa36ac4bfe8d9d8c604f3d618584e7a47345d402385c7104d867093964bfa54427dc77d3ec98d7a977a00f23ff44d7c4329dc9d4593ecfbaee46b91e625c4f814a2ce7167c4e316cad59db5296f3f35c50821c2e449e8e95bb0f28202b1842939ba94305a408eecbd0e64a911faaf203622a7256a3607a9f8f780c9114b341471951984b71dc4d361007b5c38cd8ce7df48bddd490e080e235d774737a301030230f6ee57542e98c896666e1d7da6b941aa6cf14fc2e356943efdf1816b48c65e8d2c3c321f3f1d9954ed5667f5aff9d3dceebfcfb9f133818b24c1c07217d617abaf804a8ffc1979995d055e3566044c1bfb5eaeda39c9574038ded1f3e9cd2e164e1e18407f11498704ea6e1ebc684c605303982f9cf7125e5c143d73d8a769cce047f18dd2ba2f628af9c26249a0bbbada5bb69c64e62823d8483f34b69d610da4cd6358a651cc6e0a7966c65194d0746be4aac60b305a1db36d28e2e6ac197dc49db6a20f2dd6d3727bce9cae6b56e2023817d8415b861dfd7a29a944b1e43082463624f19283f83d52afaa4a4510ed9f939dff00f658eefe24ad3a792b2429e8e4ce903d9ea95dd6d4a76c77aa6295b9edc5bc29ceb27043f0612ec6afdef3f0ef38a6e236506b827c77b888ec5d9c2cb92a8dea87d4a33d67791a0a9efbeaa58104a26e24e64e1a0e1170336d44eaaaf71d3c50bb85be7da8b726ec23410ad0bcad47115be928ea502709aa31ee7b85db0ec78e878b2565ce70a9a0421acb48f4acc493fc2a44b7f84570a4c1311e70f639772fe4889976d379f28b28dc3f6a706e6da0a66c8d4315fbc5c255e3446d583838088f3ba5341f6d3ceea9e34acba031eaf990f77a5b39edbc8922a67db0425523d0c246c150aee55738a249a531bd51a542d8c587103d6e671587dbc0cdd7da1320a086ff9a137864926ee7df6ef7587115dbdbe6a41783ec704e3355ecdd2ea789895fabdfd9862b95b15506d6042e4498e6cd172955fb105efcd286196b154040db2dd124a3b7bbccfa816720e3d6ef515b984fff6624f5f1e9e7b9b7fe9f0cb081826d8541b1128345ae3bc8f25b4bd52941fc2c9b165dd02dcdadfc107f90ada59ad71a7bbb7fcff8cf0aa7b7ea4dd527ec688bddb420a3742ef98b08ae9e0825875f06787a5d46bc7ce0aecb763590997dd5aed518dff6d744d79e095aa836f7f6956c1509e592e07c21528598a7495216309f923e29a53b0a464e53cfcee20bef538e88bdb663e2ef86b5a1c037ee0034c1bb13112f07f46d2400f859b69b7afcaddf4f7215048695708e31207074ed1e9168f0e9ca0962d343c409cd63b17fe98f53cd0a7a8889bbf7f3a37f3dd5606cc2279e763486eca3573efdec7f902f04ca81430f3fc2332d64cc5f9016d2d4c36b33d44e0200ede8110abee2d7e5ba3a8674aca0ae212603c09e869ecc9b69ef59322cbe28ccf5db58198ebe850a87a985fc8db9dd0dbf11be8d34c761c70e112d539224346c1d94fbc3d245d4c5a9db19dff4e7becfaf6ed48a8fbb1cc2fe63915d27f8bdca8b9717e7bbf7d6f12647fb8e55fbf50347d225843b506bf41010e0e5831ea417716bf1fc614d273ec4778bff103bde7bb006533afb2853cb0c40975bd4095277a501608cff28e01c6699ab953505ac57e433c7a46f55fa6cf7f83fb3cb15347ae7caf2c8c679390fb09242a0d62dd873ecbd9ef3f5f4b6f4b8fa34b9318993ad3ef76e802c4a58d75ff01c31cd710cf5bee6d091d51480a33f4865b614f7ffba24b7adf3fb3ca662b0b769c46d8eac38d060e8cd4718533ff8a3b1a0deae089910ec548bf09dcd3e2845eb15bf32c85843ea11fcb16c47c3476bd7aec2ebe7ae08d9d0353b29a275184ce4ef45c10b4df13eed84c5df9ab197206df9ca7ff4fad998a75916c3198c7b9e456bf8e31e4a8bf378c7601a32f7dcf03312648694b3dc22c0e5ce4603cc0e119ef73b5c9102eeace68c13a9e6af125f1b3cf359a340df529aa9816be9993079425b571fc631401ef485a02c0324c9899a4c4880be150c73acbbc1d0ff079cf2638d6454bda0a824e7092d88617db29b15e131e4eeffc3037e22fbf2b3c4d6c2d40c88cd66f7ed869cb5bd1e0a80b55034edfcd0823bfda3440492cd6e473eaa450385646a04beab5d1e823c6d26e7add5fb2d5e68763243443c8140d5b6e1788d30f4abb87321aa985c7f941cfb1388b2bd3d5da8fcef308d693baf48b7637670923005fb27604bf744f18ab9b957fd1040131a0f0d4eef26fe8f74c262a7516ae47e7710932bffac77f7ad61d627e58d9e9e15a1370771cec0e0fec8c8025499c90ef23071b18b448f72f30d65830c32bc4acd70d56efc41d24ff5efbb74cc2a250cf83162008eb17f240116f65c3eece3b87f1873fbdbb60c6d6c23ea15efc185ca9e8cb3184445c24ffd216b0bad134462f77361c81990d9059ec588ac8702a1e04210bd7b8309d16df71b179fd3137b685cd6c97f9287fd42ac46fa9d2bf9d08321e62e93d1d70ba9022368b4269274b750799e7fa6764fe758a5a626983018ac037c40ea2ef0e32087359cbb9a62c1fa36254c1050a20496c86b6cfb2fba702e3a5357d3bfc2627dcc42780fc92c858a2fb01fef0e3ff27197fd6a7"}, {&(0x7f0000000100)="ddecf42ef7e37ac6e16e2b4cb0658f249927710318f807"}], 0x2, 0x200) 06:53:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, 0x0, 0x0, 0x0) capset(0x0, 0x0) 06:53:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 06:53:12 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000040)=""/229, 0xe5}], 0x1) 06:53:12 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, 0x0, 0x0, 0x0) capset(0x0, 0x0) 06:53:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:53:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc0fc4110, &(0x7f0000000040)={0x5, [0x5, 0x80000000, 0x3f], [{0x100, 0x1, 0x0, 0x1, 0x0, 0x1}, {0x3, 0x20}, {0x3ff, 0x4, 0x0, 0x1, 0x0, 0x1}, {0x7, 0x4, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x3ff, 0x0, 0x0, 0x1, 0x1}, {0x20f6, 0x2}, {0x4, 0x7fff, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x1f, 0x1, 0x0, 0x1, 0x1}, {0x5, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x9, 0x4}, {0x1, 0x3}], 0xa6}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000180060001000a0000000c000700000000000000000008000600736970000800090000000000080005000000000008000800"/70], 0x4c}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x6c, r3, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x14000}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x1a}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2e}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) pwritev(r1, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:12 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000000c0)={0x18, 0x0, {0x4, @dev, 'team0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f000000d180), 0x4000000000000eb, 0x0) 06:53:12 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:13 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000080)=0x2) 06:53:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:53:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r4, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r4, 0x516, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "1957c6113197c49ef0137a5d48"}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000004}, 0x4004010) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)) pwritev(r0, &(0x7f00000013c0), 0x0, 0x0) [ 336.381940][T14018] ion_buffer_destroy: buffer still mapped in the kernel 06:53:13 executing program 4: socket(0x40000000015, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000040)=""/11, 0xb) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x4, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x1, 0x8}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ba}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b6}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:53:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040080}, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:13 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x113) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) [ 336.678318][T14027] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 06:53:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:53:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) epoll_create(0x7ab764c5) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000000)={0x7, 0x4b, 0x2}, 0x7) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)="ff", 0x1}], 0x1, 0x3) 06:53:14 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 06:53:14 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r0 = socket$netlink(0x10, 0x3, 0x0) getpid() r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r1, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 06:53:14 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x80000000000005, 0xf}) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:53:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040080}, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) read(r3, &(0x7f0000000040)=""/11, 0xb) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x4, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x1, 0x8}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000440)={0x80, "84174694895346517864dca38c9dc7befe33aa861e0b9f7d7cbf20afcc7a9a126d8ef095600aa63a259f315438dea23743e708490eb536ee75c856ef7e329b28a786325b5887e02756d9b8a3f5ac9b67161e31487c43fd579643ecfa7935c3c03c741b89e2c56767162f5f5a37f9a603ad4fc5bfcf6ed4d90495a9f69801857e2a9ad54aa04ed213ea4eea6443be347435f7bdef23a84b963c3fb64469db0ed3a792e46bbfaca490329087adbedb0a8228f0517612e4b9c735fb8716c872433acf6e850ca0cbe33afd94460b13a6db7a1813082393c84e0d691d5d2bf007cb7c53f891627b05d4d8cf1504959595007c8ccc94cca36c81718b16d4820b7b5c9945bda0e9f442cdcc9ca4775348d704919b4474f2144a5ea8212963e610dd6a7097af4bd5bdb5d49b692349fe64eb502f4cb7f17134de2af0ca9948a313eda6960ae066693da0f071b266f98531242b2c3c2f9ff5c4db8d0f905f2a728f6c1d41d32e815550369d70bbf77f51432465c5d45ee667d87a28dd0c0cf0df3fed8f4171021959c2054e1cf46b1ab25b2efbc0ce08d2230e291f7d51adb1efedd9e85c1096d9047799dcfb8ddfac120b85bae62e13f762543a06cc1175db57ee7e9f12cd6dabd4235551377566452b49b28e288ddebb80a2c5c8b1dc3c33dd19d951eb35439c656af6cfdff9bca8333ebd76bf49c087494738f9bf416d0174d0f79d97"}) socket$caif_seqpacket(0x25, 0x5, 0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ba}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b6}, &(0x7f0000000080)={0x0, r5+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:53:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 06:53:15 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r0 = socket$netlink(0x10, 0x3, 0x0) getpid() r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r1, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 06:53:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040080}, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 06:53:16 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r0 = socket$netlink(0x10, 0x3, 0x0) getpid() r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r1, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 06:53:17 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xd) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) linkat(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r1, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000000)) fcntl$setflags(r4, 0x2, 0x1) 06:53:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}, 0x0) 06:53:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x204843f, 0x0) 06:53:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, 0x17, 0xa, 0x201, 0x0, 0x0, {0x413a7a24b1bbbacc, 0x0, 0x8}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4002040}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}, 0x0) 06:53:18 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040080}, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x410100, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) 06:53:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}, 0x0) 06:53:19 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getrule={0x1c, 0x22, 0x800, 0x70bd2c, 0x25dfdbfd, {0x2, 0x80, 0x0, 0xff, 0x9, 0x0, 0x0, 0x6, 0x10000}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x48) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:19 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f70", 0xa}], 0x1}, 0x0) 06:53:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f70", 0xa}], 0x1}, 0x0) 06:53:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x204843f, 0x0) 06:53:20 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040080}, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x5, 0x4, 0x20, r1, 0x1, [], r4, r5, 0x5, 0x4, 0x1}, 0x40) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f70", 0xa}], 0x1}, 0x0) [ 343.882314][T14230] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 06:53:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @dev, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 343.957002][T14230] device gretap0 entered promiscuous mode 06:53:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040080}, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:21 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) [ 344.062942][T14230] device gretap0 left promiscuous mode 06:53:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642dd", 0xf}], 0x1}, 0x0) 06:53:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040080}, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:21 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642dd", 0xf}], 0x1}, 0x0) [ 344.726740][T14236] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 344.744273][T14236] device gretap0 entered promiscuous mode [ 344.830678][T14236] device gretap0 left promiscuous mode 06:53:21 executing program 4: pipe(&(0x7f0000000340)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ba}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b6}, 0x0, 0x0) 06:53:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040080}, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642dd", 0xf}], 0x1}, 0x0) 06:53:22 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040080}, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e", 0x12}], 0x1}, 0x0) 06:53:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e", 0x12}], 0x1}, 0x0) 06:53:23 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040080}, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:23 executing program 4: pipe(&(0x7f0000000340)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ba}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b6}, 0x0, 0x0) 06:53:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e", 0x12}], 0x1}, 0x0) 06:53:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040080}, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 06:53:23 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) socket$netlink(0x10, 0x3, 0x0) getpid() r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r1, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'wg2\x00', 0x20000005002}) r2 = getgid() write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESOCT=r2], 0x17) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') r4 = getgid() write$FUSE_DIRENTPLUS(r3, &(0x7f0000000080)=ANY=[@ANYRESOCT=r4], 0x17) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) r6 = getgid() r7 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') r8 = getgid() write$FUSE_DIRENTPLUS(r7, &(0x7f0000000080)=ANY=[@ANYRESOCT=r8], 0x17) getresgid(&(0x7f0000000300), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') r11 = getgid() write$FUSE_DIRENTPLUS(r10, &(0x7f0000000080)=ANY=[@ANYRESOCT=r11], 0x17) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x2}, [{0x2, 0x1}, {}, {}, {0x2, 0x2}, {0x2, 0x5}, {0x2, 0x5}, {0x2, 0x1}, {0x2, 0x2}], {0x4, 0x3}, [{0x8, 0x1, 0xffffffffffffffff}, {0x8, 0xf}, {0x8, 0x0, r2}, {0x8, 0x1, r4}, {0x8, 0x8, r5}, {0x8, 0x2, r6}, {0x8, 0x1, r8}, {0x8, 0x0, r9}, {0x8, 0x2, r11}], {0x10, 0x3}, {0x20, 0x6}}, 0xac, 0x2) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e92", 0x13}], 0x1}, 0x0) 06:53:24 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) socket$netlink(0x10, 0x3, 0x0) getpid() r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r1, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:24 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000080)) write$tun(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="030000000700236cec00000186bde80f0003aaaaaaaaaaaa0dd8d881615c195f508d584208865a89000000000001fe88001a6394ea8fabd5b82b5e2f5e7ee600000008000000000000000001"], 0x3e) pwrite64(r0, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) bind$pptp(r1, &(0x7f0000000240)={0x18, 0x2, {0x3, @empty}}, 0x1e) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x28, &(0x7f00000001c0)}, 0x10) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000280)="11901fd08838989ef85db2b1f780cffce92500b7309ff6d546674d159d3b2bc27e4ee499dcb999da493382fda83c5a91cc26cd1b31df4114dee1ed106b8a5448db0bf2701a4db03a8764c5a03d4d99b1968414214664f410b5e9842170688faa5d5de51c137aaa40cb289a8e5901aed3022a0896e931fff003afd13e3f24074bf55a70952c5ecb89415c442e1af29d09384633ed5143b0949395b462ef678644ad0e8d4d1a8e1f132ea70d56c485500336859eb6413bb26c60a1dcea6873a254116bb5c91bc31f92cd3e2a6479914a40efcd9c832120bf793359fc05a435d99feac2016daad4", 0xe6}, {&(0x7f0000000600)="94da64ada56781c53ec533285915b43772daef2261ae8aaccc0f7f27a4c514bdb9774a3b056c4eb20da5dbaf5fe268e304abf74d15eafd1d306f8abe57495b9f95132965f3273fe71a9a3981f0111ca8eaf56b1ce6d842ee4f184cefaddf257ae79924915bf99c11a5d187918160a337ab5a5258a6d42711ae4f372806900dfb76b5077938e9117af2b602ab67ad8a800f4bf6ec9ddf21e6b51e7f464c7d2e6a35058bcc294f8ceabfd5892a82fed2caa77fe3a57efdc4034920dc09c7", 0xbd}, {&(0x7f0000000380)="15956c", 0x3}, {&(0x7f00000006c0)="5e42f8b4919e61bfb50b77f870b98120219250d6eb5c8aa10bf6ccb21d63c7f1f9f10078c110949bf282ab2f8b1c90e430ffef9ae5dc6065b3a8fcfb99e8bf996d89796dd626d532c0953c7a186f948a4b17531d4cd1d75eb4631cc76df96b0c9846c8dd60245743ce8d44ee68961225cbaa7a8bec5ebfe53f550d3a99eb679d6789c7f8e9c09b216c69e4676af72d0d15bccd87127a68a9b624f5b2567076ba24f90cca9f2e4f4d03f065ac226551410b2c317659c029205800ea5c51d227a2bd4c116680d61fdbd775488b5342a5fb685f5e8b92bc4542f7bd030cf433462fab", 0xe1}, {&(0x7f00000007c0)="4f5e87615c105746711521722a97dd2ff0d6dbbd86378f47bd303e309449176a6640fed7a129873606d5b7fd3ebc2714c70b48a18adda60552716855234b9be6c01c5c7ba4bbc80af2426b12e7546296a520db1edd4fc6da497eb9991d7633dceb288df5f9495c5eea016f04467b17c7886446e86067a2923f9ec098c0d0b5095e878344bf553f0730e19cbf1d03fb91f92344ea110db7a867fae153159847feac0c1d3818995212decfc506872a8a35a2bd50d2df014348150f5fafd3538100af6c901de029ffe5d5b71f0067f1098cf1", 0xd1}, {&(0x7f00000008c0)="0abd68afe827d19ff419d20c25b9a292045dace1aa67bd25c0eebb9b25d81f7a7a6d8871f1466ae4e282f9970d82ce61ebe1b36e28db0c881efa6001c0fd3daddb44a97cd8cc0fbd84cf6864c071377ef53192e29f6404654143994e936cd10bd217df", 0x63}], 0x6, 0x9) 06:53:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fchdir(r2) syslog(0x2, &(0x7f0000000380)=""/235, 0xeb) 06:53:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e92", 0x13}], 0x1}, 0x0) 06:53:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040080}, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 06:53:24 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) socket$netlink(0x10, 0x3, 0x0) getpid() r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r1, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="14000000130005938f704ca27642ddea053e92", 0x13}], 0x1}, 0x0) 06:53:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000611380000000000095000000000000007c5bb8a999aac62670ced187cb4480fcf16cde41c4b7472fcf6ab14987c1f14eabd145fb4d9c4a6fa4be6ae49ee1e8119746cd110425ae88e6a45bc1f98ce35fd4f3691e547fa1af090c11752c8586e09409df9f9531822bc5002f0f4a419d40f0cbe1290e1be9b546c224ea92907fdf8de4b5c706c2b253a91925b248a9811aa333d1553a2629d5bc05e60571b08f24a71dd0391ffdd2f0aaba78b56ef79a3d213269f88ebb8edad61ac29be5a4e577cc8ddabef810c7b5d2fd51e48ab7f78045e59e3f3b208a6d53f7b4ae8bafd9"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) ioctl$TUNSETLINK(r0, 0x400454cd, 0x5) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0xf0800) mmap$snddsp_control(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc, 0x80010, r1, 0x83000000) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:25 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:25 executing program 0: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}]}, 0x48}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000007400128009000100766c616e000000006400028006000100000000000c0002000e0000000a0000004c0003800c000100ffffffff090000000c0001007f000000020000000c00010002000000070000000c00010000000000030000200c00010009000000fc0200000c00010004000000faffffff08000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="403326ad34a1a08dd836e7474d417d9ab42da0a379b96437c2c934060449838e29629bfed56c81d2ebaa4715cd9ac8f4301dae39"], 0xa4}}, 0x0) 06:53:25 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:25 executing program 4: 06:53:26 executing program 0: 06:53:26 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:26 executing program 4: 06:53:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040080}, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 06:53:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='iocharset=cp864,s']) 06:53:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc020660b, &(0x7f0000000340)) 06:53:26 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xd21846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) [ 349.878715][T14427] FAT-fs (loop0): Unrecognized mount option "s" or missing value 06:53:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044001, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000ac0)='C', 0x1}], 0x1}}], 0x3, 0x91) 06:53:27 executing program 4: 06:53:27 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) [ 350.307250][T14441] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:53:27 executing program 1: openat$dir(0xffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x284d86, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'erspan0\x00', 0x20}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)='(', 0x1}], 0x9, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000000)) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1000007, 0x4010, r2, 0xe06e4000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x1, {0x0, 0x17}}, 0x20) 06:53:27 executing program 0: 06:53:27 executing program 4: 06:53:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x80006, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x41, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)) pwritev(r1, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:28 executing program 4: 06:53:28 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:28 executing program 0: 06:53:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040)=0x7ff, 0x4) 06:53:28 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\x00', 0x1, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000600)='\b', 0x1, r4) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r5}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000400)={&(0x7f0000000580)={'sm3\x00'}}) keyctl$setperm(0x5, r5, 0x2) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0106434, &(0x7f0000000200)={0x4, 0x0, 0xd2db578dcce7c31f, 0xebe}) ioctl$DRM_IOCTL_SG_ALLOC(r6, 0xc0086438, &(0x7f0000000240)={0x8091, r7}) r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r8, 0x6, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x3, 0x3, 0x101, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0xd2d}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7fff}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xffffffff}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x48}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x24000000}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x10000}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}, @NFQA_VERDICT_HDR={0xc}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000102}, 0x40) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 06:53:28 executing program 4: 06:53:28 executing program 0: 06:53:28 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:28 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x13, r2, 0xfffff000) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000580)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000e4030000f8010000f80100000000000004030000040300000403000004000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="0000080000000000000000000000000000006107a5fbf85d53e6c1af88c1c11e000000000000000000000000000000000000000000e0bcf16600"/82], @ANYBLOB="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"], 0x430) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000040)={0x1, 0x6}) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 06:53:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xc0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r2, 0x40044103, &(0x7f0000000100)=0xc2) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f00000000c0)) ioctl$TUNGETFILTER(r1, 0x800854db, &(0x7f0000000040)=""/75) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:29 executing program 4: 06:53:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:29 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x543e02, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 06:53:29 executing program 4: 06:53:29 executing program 0: 06:53:29 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet(0x2, 0x5, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000640)={r4, 0x9}, 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) sendmsg$DCCPDIAG_GETSOCK(r5, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x138, 0x13, 0x200, 0x70bd26, 0x25dfdbfd, {0x1e, 0x1, 0x50, 0x7, {0x4e20, 0x4e22, [0x4, 0x7ff, 0xe8, 0x20], [0xffffffff, 0x9, 0x101, 0xfffffff7], 0x0, [0x4, 0x7]}, 0x2, 0x3}, [@INET_DIAG_REQ_BYTECODE={0xea, 0x1, "e1003d44de4c693951696d71c4b6975ed25a6b1c5d1aa738336fdb8a95ea4f2adf197775d4081c767450d2972f11dd8fbb61863b18cd3517204bedc3e7094f608df886a734373af7cc586aafdc72f1ffccdfeea4ee0140654cb23b97ea415353a4a1d423ab8b0a4ebd10ca87d77c2ee6168648eb989523cb3f41207519a156e01e0c6bfdd3730b61315f28d4d923d822d4b6da30edc9c4ff326a5499a5a0a94bc1db0f5f1552c9e01899178b8be9d9c21797634c616e2309903550f89b55cf392e7e05a0e25b443efd99c18e70508e9f97ae487f613ea79a4157e5da48af07ea592ddf125963"}]}, 0x138}}, 0x20000000) r6 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x2, 0x0) r7 = openat$bsg(0xffffff9c, &(0x7f00000039c0)='/dev/bsg\x00', 0x40, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r7, 0x29, 0xd3, &(0x7f0000003a00)={{0xa, 0x4e23, 0x8, @empty, 0x40}, {0xa, 0x4e24, 0x26ad, @rand_addr="99ab79e3d11862c2de5ea386c546804a", 0x8}, 0x3, [0x40, 0x40, 0x90000, 0x9, 0x4, 0x401, 0xa77c, 0x5]}, 0x5c) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000200)=""/51) kexec_load(0x8001, 0x8, &(0x7f0000003940)=[{&(0x7f0000000680)="518900a3838a5441fbd29fbf619cdad380f4acfcc1f6834e0a5bcd51a33c88d0e3a73d612a657dc5d123c57db3160f3462114818f8364855f783ed55233d3ad4414f29d322e56f48df7ad95c529c226feba0aa3673f59cf0de899999782c8adc7b7e8095090a43eaf83b6e3794e4efd36b4a6b9d12b93192261a51bf524faf4443dbc466ed6cafb74f55a2fc1c57466775", 0x91, 0x1000, 0x1}, {&(0x7f0000000740)="c005b7fcdebb561d586c304a9474b4e69b3341b2354ecf69148a3b6eaa84e13d1369c60311137781799790096f5b2e5556c81f1c8472dd8c15ac87dea79f11087da93b342c15f03c8e7938ed28a3e487c7ca9ba6a3fd6b3565aae62b6709b2398dfbb9512619cbf317227f74b94359e71eabd9c14d0a6f68491c5ad19ca02131a0660ae59f65add1021249789237eb0c75eeed5ea377155ed947b75eb1a1cb8247630173d37d83df232a059c0c0704e848b34c80c9bd588a7741aa0f0e9b986a01114ef1", 0xc4, 0xffff, 0x89c1}, {&(0x7f0000000840)="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", 0x1000, 0x3cb, 0x5}, {&(0x7f0000001840)="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", 0x1000, 0x0, 0x483f83c5}, {&(0x7f0000002840)="8a860fea80aca6aeca81785d15", 0xd, 0x0, 0xffff}, {&(0x7f0000002880)="efac9105a15c7d3737b687a1af6ac1683a8fedf8be01355f103dcc1861ed0a8f4ed428d9992be020487df068d8dd78558ba99cd368", 0x35, 0x7, 0xffff0001}, {&(0x7f00000028c0)="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", 0x1000, 0x3f, 0x8}, {&(0x7f00000038c0)="9e1c2ce13b247071c6cfd1002aaa7d4c761fb9a802c0d0d9135d0dd759f82bb6ce7e40fac613813ede3080636bdfc769b5da1c849bb942a7e8920502e5460fae1a003b61", 0x44, 0x3, 0xdf}], 0x140000) pwrite64(r5, &(0x7f0000000400)="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", 0x200, 0x0) getsockopt$netlink(r5, 0x10e, 0x8, &(0x7f0000000040)=""/210, &(0x7f0000000180)=0xd2) 06:53:30 executing program 4: 06:53:30 executing program 0: 06:53:30 executing program 2: 06:53:30 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='h', 0x1}], 0x1, 0x0) 06:53:30 executing program 4: 06:53:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:31 executing program 2: 06:53:31 executing program 0: 06:53:31 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2], 0x1}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:31 executing program 4: 06:53:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') r3 = getgid() write$FUSE_DIRENTPLUS(r2, &(0x7f0000000080)=ANY=[@ANYRESOCT=r3], 0x17) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') r5 = getgid() write$FUSE_DIRENTPLUS(r4, &(0x7f0000000080)=ANY=[@ANYRESOCT=r5], 0x17) setresgid(r1, r3, r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r6, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) mmap$snddsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000009, 0x110410, r7, 0xd000) 06:53:31 executing program 0: 06:53:31 executing program 2: 06:53:31 executing program 4: 06:53:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r0, &(0x7f0000000400)="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", 0x200, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'netpci0\x00', {0x10000}, 0x4c}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r1, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:32 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2], 0x1}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:32 executing program 0: 06:53:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:33 executing program 4: 06:53:33 executing program 2: 06:53:33 executing program 0: 06:53:33 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2], 0x1}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:34 executing program 0: 06:53:34 executing program 2: 06:53:34 executing program 4: 06:53:34 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:34 executing program 0: 06:53:34 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:34 executing program 4: 06:53:36 executing program 0: 06:53:36 executing program 2: 06:53:36 executing program 4: 06:53:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:36 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) io_setup(0xa2, &(0x7f0000000140)=0x0) r4 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r5, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0086426, &(0x7f0000000300)={0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc008641d, &(0x7f00000002c0)={r6, &(0x7f00000001c0)=""/182}) r7 = eventfd2(0x0, 0x0) io_submit(r3, 0x2, &(0x7f00000000c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r7}]) io_destroy(r3) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:36 executing program 0: 06:53:36 executing program 2: 06:53:36 executing program 4: 06:53:36 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) socket$inet(0x2, 0x6, 0x2) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="3f4896665c9fd3e59dd6af4cc86dfe7c77c1ae5a788eaf2524e10180ee2449adc2164a071ebdb0f098ad1376b7d13f72601035d0f8b945159611d758ac6cdfd0c87445f13c77f3e09e3164cd926ec75b7bf19e15f620ec31fd39892f3d6a3a8cee148445a53ed99ba074bf8df0607097f112298635c4a63baf0a005f5239940646534627bbcec67d2898572a8fd0437d40251e135db31dff24df9b2e329d9bbf7527d45cdc4d20b566eb6b40529f0c9e73b07a3bbc3a438e8498d333a4ea", 0xbe}, {&(0x7f00000002c0)="99923f1668b286932577101881f29d99e99484126e732c7e63552b342b2a21bd59817754a35ed9b605f11d6ef1cb0593ec2dc5634778651cb7830f986236db00ee9c40e03f8ef9a5654a9137dc6251efe317087324bf199e530b8267e17a0c9bd9b41b8a82c41e1f2a26a54beed5eb002e27094be70b31842cf7a0e8ca5fa41200009c17a8", 0x85}, {&(0x7f0000000240)="a4340d41a900aba99e881c088965cdd07042ba118c5f75909459a9478d66a1377e1cb4bf75ad8a1a6afd5e7cd7281fe2bd48994ea3bdd5bca701636543278dc28851867f1c2e01c399ae05f45c758b7d2cf28f4eb1985e17ab1c9bf04416034a469a", 0x62}], 0x3, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) 06:53:36 executing program 0: 06:53:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x3, 0x3, 0x401}, 0x14}}, 0x0) 06:53:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r3}, 0x8) 06:53:36 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) 06:53:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:38 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) umount2(0x0, 0x0) 06:53:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000000)=""/202, 0xca}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/160, 0xa0}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) r4 = msgget$private(0x0, 0x1fd) msgrcv(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x94, 0x3, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 06:53:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0}], 0x1, 0x0) 06:53:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x0, 0x7ff}) syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x0, 0x4a200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) 06:53:38 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x89e3, 0x0) 06:53:38 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:39 executing program 2: r0 = socket(0x80000000000000a, 0x3, 0x2) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x36, &(0x7f0000000fc0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000002000000000000000000000000000000000000000800"/55], 0x48) 06:53:39 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 06:53:39 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e230000080003000400000008000500080000001400028008000300030000"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x2, 0x7ff}) syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x0, 0x4a200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) 06:53:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x2, 0x7ff}) syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x0, 0x4a200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) 06:53:40 executing program 0: getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x5450, 0x0) 06:53:40 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e230000080003000400000008000500080000001400028008000300030000"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:40 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000800)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 363.284878][T14759] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:53:40 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x541b, 0x0) 06:53:40 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e230000080003000400000008000500080000001400028008000300030000"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:40 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x8, [@multicast1]}, @ssrr={0x89, 0x3}]}}}}}}, 0x0) 06:53:41 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e230000080006009100000008000400010000"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:41 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x10005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:53:41 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x541b, 0x0) 06:53:41 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000800)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:53:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:42 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x541b, 0x0) 06:53:42 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e230000080006009100000008000400010000"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:42 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x541b, 0x0) 06:53:43 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x541b, 0x0) 06:53:43 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 06:53:43 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e230000080006009100000008000400010000"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x5, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000080)="1e4e068a8d60a4da4983e5534091876c5844d8beee5a7af4b539ecd3ce7546ae3abcb8b12ce5e71e64c01b56d00190ce135efb3588b1d96e409072813c5f15", 0x3f, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r1, 0xc00464be, &(0x7f0000000100)={r3}) 06:53:44 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x541b, 0x0) 06:53:44 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74e"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='romfs\x00', 0x0, 0x0) 06:53:44 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd, 0x68], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x3c, 0x0, @remote, @remote, [@srh={0x2f, 0x0, 0x2}], "8000655800000000"}}}}}}}, 0x0) 06:53:44 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x541b, 0x0) 06:53:44 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74e"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r5, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r6}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r6}, 0xc) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a45321, &(0x7f0000000040)={{0x7f, 0x1}, 'port0\x00', 0x23, 0x41400, 0x4, 0x4, 0x6, 0xac, 0x3, 0x0, 0x7, 0x4}) 06:53:45 executing program 4: syz_emit_ethernet(0x9a, &(0x7f0000000140)={@local, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "586cae", 0x64, 0x2f, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], {0x0, 0x6558, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "09ab500f19c6c42cb06d000c8d256e5d5fbbe7c6444a28ad8cfceb54d07f3536", "cb4a4ee4582f14f49118bf6bd883fd07", {"ff03000072d2b3f8ffffffffffffff0c", "af9f9628d88045b8453add5c76131b2f"}}}}}}}}, 0x0) 06:53:45 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r0, 0x541b, 0x0) 06:53:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)={r0}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) sendmsg$xdp(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x2c, 0x3, r3, 0x1c}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="df60fb1d43a523046fea92a5e76649b7fdc60fc84f411e4e32d3f3e7a26a33a97fc1c08c789aa5ca068512771c5c0cc489be8b3a4fc5fcc3ee1647de79b406ad3a30a2b40c17d51f68aa339a723f7b474aafcb8bc9df5af74c541194817a639fc9385ca9c8060eddd98d5df42920912372ae1f1b51ef4d353cee", 0x7a}], 0x1, 0x0, 0x0, 0x24040014}, 0x4000) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r4, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:45 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x1}) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:53:45 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74e"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) 06:53:45 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r0, 0x541b, 0x0) [ 368.943285][T14920] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:53:46 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cf"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) r1 = openat$snapshot(0xffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x42001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="5040000010000543a01c6e458d6fa00000000000325441d07345e989e82ee1fd11dfca63a36cfcf6a329865b0bcefcdd2d153dd5fb47a8", @ANYRES32=0x0, @ANYBLOB="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"], 0x250}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@rand_addr="6853fe046eb6f1834c46df430c29a44d", @mcast1, @ipv4={[], [], @broadcast}, 0x3, 0x8, 0x800, 0x400, 0x101, 0x85010000, r4}) [ 369.218148][T14936] kvm [14924]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000040 data 0x5 [ 369.264673][T14936] kvm [14924]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000055 data 0x41 [ 369.351074][T14936] kvm [14924]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000051 data 0xb9 [ 369.398463][T14936] kvm [14924]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000074 data 0xc8 06:53:46 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r0, 0x541b, 0x0) [ 369.452023][T14936] kvm [14924]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000075 data 0x23 [ 369.503011][T14920] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 369.541613][T14936] kvm [14924]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000013 data 0x74 [ 369.592942][T14936] kvm [14924]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000087 data 0x81 06:53:46 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cf"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) [ 369.710067][T14936] kvm [14924]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000c data 0xd3 [ 369.799396][T14936] kvm [14924]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000001a data 0xb9 [ 369.851314][T14936] kvm [14924]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000002e data 0xc1 06:53:47 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x541b, 0x0) 06:53:47 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cf"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:47 executing program 5: close(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) 06:53:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x13e8}, 0x1, 0x0, 0x0, 0x40081}, 0x20000800) 06:53:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) 06:53:47 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x541b, 0x0) 06:53:47 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f00000000c0)="281e6bce93868644ebf77402302fa0c52f0e818258c0cf9abae13549aefcdae85f33b1f6e084886c233b8c15b24bf246049685", 0x33, 0x9}, {&(0x7f0000000100)="e176c6d851b66cc82de71cf55a26231b87f71a11aee3a2d7124e5ae8a9612f6d193671cf947bff70f97bc6197eaa946ca1ce41", 0x33, 0xfffff001}], 0x40002, &(0x7f0000000280)=ANY=[@ANYBLOB="6e6f71756f74612c7768696e745f6d6f64653d6f66662c776869000000006f64653d757365722d62617365642c6d6f64653d61646170746976652c61636c2c666c7573685f6d657267652c67727071756f74613d2f6465762f6e65742f74756e002c66756e633d43524544535f434845435f2c66756e633d4d4d41505f434845434b2c6659b3736e616d653d002c00"]) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000001c0)=r1) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:47 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x541b, 0x0) 06:53:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) 06:53:48 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x541b, 0x0) 06:53:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) prctl$PR_SET_FPEMU(0xa, 0x1) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x541b, 0x0) 06:53:49 executing program 5: close(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) 06:53:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) 06:53:49 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 06:53:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x541b, 0x0) 06:53:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'wg0\x00', 0x10}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x1404, 0x8, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000011) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)='(', 0x1}], 0x1, 0x0) 06:53:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x541b, 0x0) 06:53:49 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="ff3f62e668fb872302815b45c0696c61758a1a98"], 0x14) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 06:53:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xa0846, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000080)=r2) 06:53:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:49 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa58"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:50 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x541b, 0x0) 06:53:51 executing program 5: close(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) 06:53:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xc00, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x86, &(0x7f00000000c0)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x10c00, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008}) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0x80, 0x0, 0x0, 0x6, 0x0, 0x9c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x40000000, 0x1, 0x6, 0x0, 0xce0}, r1, 0x0, 0xffffffffffffffff, 0x1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x480, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000600)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 06:53:51 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa58"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffc, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x101102, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000007cc0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, &(0x7f0000007900)=[{0x0}, {&(0x7f0000006640)="a3", 0x1}, {&(0x7f0000006700)="961789da69fb71295ecbe709cdeeb463a2140161b029ea920d6536ccdd5d", 0x1e}, {&(0x7f0000006740)}, {&(0x7f0000006840)="172ac0373798a624c917b563f8aa994c35b0f64d17a3c6460d6a148b90cbad47078ec276201582510dc5d6380cb0ce95d7d104c76b08671dd3506cd53cb9725cbfe06a5f29a91032aa43c69c577acba37ffde46d7d4e8f4e9c666796936d7d546d199eeaf26444c90d64a109d8828dcff62bef06", 0x74}, {&(0x7f00000068c0)="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", 0xd00}, {&(0x7f00000078c0)="eb2611f33d33fc", 0x7}], 0x7, &(0x7f0000007dc0)=[@iv={0xb0, 0x117, 0x2, 0x98, "f02a3876c4e2b766333a452c5868610908a60072f10c72195367198a759959274f3274c7696dd2d8d652867b4910c06289de9c5002d4b10a851b9af4f3d98891a0747ed9b4391d3c9e525b674588e31839a934956a9b1aac0313edd8720db897fc04374649ae2e0c299861dd7395bd369715533a64eed00a472f13b17520d602029627af86e48031cd6878cfe3f4eb4720c4a6ee1334d44d"}], 0xb0, 0x20008040}, {0x0, 0x0, &(0x7f0000007c40)=[{&(0x7f00000079c0)}, {&(0x7f0000007a40)="b9302998b9fe21cc3305d8901a125ec593acec543b", 0x15}, {&(0x7f0000007a80)="e5ea60ec34994cd907a392b181c4068095774a2cce66268e7ffe68c5c74c10f53fb2296f71a3b24c9c9802f4498b10cec79bf2e2a1ff4cef5824663ac16f870792c80155ff5dd5d192679e36c4f241ddc34a7039427f9d2af1a17db6c1768f8a827ac5181ea4f1bbaa314f7e9d6b135e100b6f3882b331e0e932be4026c7c0bf0b68253d743d6293d567f90812cfeb7630b4d105194f7c6e562f50a9a07ac6344dfaf976ab62daccf2f37166104d8322a12c671e0f284bc046eab1b776225589ce988ab7372fee07af6cf36697c6b7b5257d0e7d7ca2", 0xd6}, {&(0x7f0000007b80)}, {&(0x7f0000007bc0)="95abadc640e80cbe5db2d3e07171f2b3021afff5c34f842cbd163ffa40e481b035210409dff136ad026c99a48f012a9ed1137168bfe7c54f6332e5e5cd2b81c9fd3e4d7b0e69258322210127a1d7deda17f6361c8621acca043d9bf117ec0c367edc3023d563a4fd9dd550a1839a7f61afefdf6a36ace580dcc4723ba13d9b", 0x7f}], 0x5, 0x0, 0x0, 0x10081}], 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @broadcast, @loopback}, &(0x7f0000001780)=0xc) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000017c0)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') pipe(0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r6, 0x5381) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:51 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x541b, 0x0) 06:53:51 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x541b, 0x0) 06:53:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:51 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa58"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffc, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x10848, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 06:53:51 executing program 4: 06:53:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 375.080067][T15184] kvm_hv_set_msr: 135 callbacks suppressed [ 375.080118][T15184] kvm [15182]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004c data 0xfffffffc00000006 [ 375.184516][T15184] kvm [15182]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000002f data 0xfffffffc000000a7 [ 375.233509][T15184] kvm [15182]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000048 data 0xfffffffc000000be [ 375.271101][T15184] kvm [15182]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000012 data 0xfffffffc000000dc 06:53:53 executing program 4: 06:53:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x541b, 0x0) 06:53:53 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:53 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x1}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:53 executing program 1: 06:53:53 executing program 1: [ 376.536143][T15216] kvm [15212]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 06:53:53 executing program 4: [ 376.609666][T15216] kvm [15212]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000085 [ 376.697277][T15216] kvm [15212]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008c [ 376.773493][T15216] kvm [15212]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006a [ 376.798997][T15216] kvm [15212]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000016 06:53:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x541b, 0x0) [ 376.824344][T15216] kvm [15212]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 [ 376.861962][T15216] kvm [15212]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006c 06:53:53 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x1}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) [ 376.914076][T15216] kvm [15212]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000068 [ 376.955233][T15216] kvm [15212]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000058 [ 376.994663][T15216] kvm [15212]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000060 06:53:54 executing program 4: 06:53:54 executing program 1: 06:53:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:54 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x1}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:55 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x541b, 0x0) 06:53:55 executing program 4: 06:53:55 executing program 1: 06:53:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:55 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:55 executing program 1: 06:53:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:55 executing program 4: 06:53:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x541b, 0x0) 06:53:56 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:56 executing program 1: 06:53:57 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x541b, 0x0) 06:53:57 executing program 4: 06:53:57 executing program 1: 06:53:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:57 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 06:53:57 executing program 1: 06:53:57 executing program 4: 06:53:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x541b, 0x0) 06:53:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:57 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:57 executing program 1: 06:53:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:53:59 executing program 4: 06:53:59 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:59 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 06:53:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:59 executing program 1: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x0) clone(0x70364100, 0x0, 0x0, 0x0, 0x0) [ 382.229868][T15382] IPVS: ftp: loaded support on port[0] = 21 06:53:59 executing program 4: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) creat(&(0x7f0000000300)='./file0\x00', 0x0) fdatasync(0xffffffffffffffff) creat(&(0x7f0000000300)='./file0\x00', 0x0) 06:53:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r2, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) 06:53:59 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:53:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:53:59 executing program 4: 06:53:59 executing program 1: 06:54:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:01 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:54:01 executing program 1: socket(0x80000000000000a, 0x2, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 06:54:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000200)) dup2(r2, r3) 06:54:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) write$P9_RSTAT(r1, &(0x7f0000000140)={0x57, 0x7d, 0x0, {0x0, 0x50, 0x0, 0x7, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0xa, 'md5sumbdev', 0x13, '$[em0!em0$\xf7\xb7&md5sum'}}, 0x57) [ 384.294764][T15467] F2FS-fs (md0): Unable to read 1th superblock [ 384.301225][T15467] F2FS-fs (md0): Unable to read 2th superblock 06:54:01 executing program 1: socket(0x80000000000000a, 0x2, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 384.436292][T15470] F2FS-fs (md0): Unable to read 1th superblock [ 384.442933][T15470] F2FS-fs (md0): Unable to read 2th superblock 06:54:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:01 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) [ 384.686477][T15479] F2FS-fs (md0): Unable to read 1th superblock [ 384.692959][T15479] F2FS-fs (md0): Unable to read 2th superblock 06:54:01 executing program 1: socket(0x80000000000000a, 0x2, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 06:54:01 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:54:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 385.033336][T15490] F2FS-fs (md0): Unable to read 1th superblock [ 385.040235][T15490] F2FS-fs (md0): Unable to read 2th superblock 06:54:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:03 executing program 1: socket(0x80000000000000a, 0x2, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 06:54:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) poll(&(0x7f0000000080)=[{r0}, {0xffffffffffffffff, 0x28}, {}, {}], 0x4, 0x2) 06:54:03 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:54:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:03 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/158, 0x9e) 06:54:03 executing program 1: socket(0x80000000000000a, 0x2, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) [ 386.509669][T15522] F2FS-fs (md0): Unable to read 1th superblock [ 386.516336][T15522] F2FS-fs (md0): Unable to read 2th superblock 06:54:03 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x2, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x2, 0x7ff}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x0, 0x4a200) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x23, 0x4, @tid=r1}, &(0x7f0000000340)) sendfile(r3, 0xffffffffffffffff, 0x0, 0x20000000000000d8) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, &(0x7f0000000380)={{}, 0x6e, 0x4, &(0x7f0000000400)="76133600e03354e44b0dc57b3d8082f4819b37d70cb1384b4b3ceed0f5e2f8ae039b0a6f6a93a45dc8f211035e6908faf93640715a388c9ebdfcfb40cb04dec12dd7d89c2f6af8a95a931e1980d64fdca363e88b266030820485d730cc9c615b31275b014299831bf318b1abee96"}) socket$netlink(0x10, 0x3, 0x0) 06:54:03 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) [ 386.799139][T15534] F2FS-fs (md0): Unable to read 1th superblock [ 386.805779][T15534] F2FS-fs (md0): Unable to read 2th superblock 06:54:03 executing program 1: socket(0x80000000000000a, 0x2, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) 06:54:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) poll(&(0x7f0000000080)=[{r0}, {0xffffffffffffffff, 0x28}, {}, {}], 0x4, 0x2) 06:54:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 387.115855][T15549] F2FS-fs (md0): Unable to read 1th superblock [ 387.122377][T15549] F2FS-fs (md0): Unable to read 2th superblock 06:54:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(0x0, 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000240), 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 06:54:05 executing program 1: socket(0x80000000000000a, 0x2, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) 06:54:05 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:54:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:54:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) poll(&(0x7f0000000080)=[{r0}, {0xffffffffffffffff, 0x28}, {}, {}], 0x4, 0x2) [ 388.565188][T15581] F2FS-fs (md0): Unable to read 1th superblock [ 388.571682][T15581] F2FS-fs (md0): Unable to read 2th superblock 06:54:05 executing program 1: socket(0x80000000000000a, 0x2, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) 06:54:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000240), 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 06:54:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:54:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) poll(&(0x7f0000000080)=[{r0}, {0xffffffffffffffff, 0x28}, {}, {}], 0x4, 0x2) 06:54:05 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:54:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000240), 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) [ 389.091306][T15603] F2FS-fs (md0): Unable to read 1th superblock [ 389.098012][T15603] F2FS-fs (md0): Unable to read 2th superblock 06:54:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(0x0, 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x28}, {}, {}], 0x4, 0x2) 06:54:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:07 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:54:07 executing program 1: socket(0x80000000000000a, 0x2, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) 06:54:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000240), 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 06:54:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000240), 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) [ 390.599379][T15635] F2FS-fs (md0): Unable to read 1th superblock [ 390.606261][T15635] F2FS-fs (md0): Unable to read 2th superblock 06:54:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x28}, {}, {}], 0x4, 0x2) 06:54:07 executing program 1: socket(0x80000000000000a, 0x2, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) 06:54:07 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:54:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000240), 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 06:54:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x28}, {}, {}], 0x4, 0x2) 06:54:09 executing program 1: socket(0x80000000000000a, 0x2, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) 06:54:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(0x0, 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:09 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:54:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000240), 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 06:54:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:09 executing program 1: socket(0x80000000000000a, 0x2, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) 06:54:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000240), 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 06:54:09 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) poll(&(0x7f0000000080)=[{r0}, {0xffffffffffffffff, 0x28}, {}, {}], 0x4, 0x2) 06:54:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:54:09 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:54:09 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) 06:54:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 06:54:09 executing program 4: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x2000000000000006, 0x0) poll(&(0x7f0000000080)=[{r0}, {0xffffffffffffffff, 0x28}, {}, {}], 0x4, 0x2) [ 393.017329][T15708] F2FS-fs (md0): Unable to read 1th superblock [ 393.024167][T15708] F2FS-fs (md0): Unable to read 2th superblock 06:54:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:11 executing program 1: mknod$loop(0x0, 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) 06:54:11 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:54:11 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 06:54:11 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:54:11 executing program 4: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x2000000000000006, 0x0) poll(&(0x7f0000000080)=[{r0}, {0xffffffffffffffff, 0x28}, {}, {}], 0x4, 0x2) 06:54:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 06:54:11 executing program 4: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x2000000000000006, 0x0) poll(&(0x7f0000000080)=[{r0}, {0xffffffffffffffff, 0x28}, {}, {}], 0x4, 0x2) 06:54:11 executing program 1: mknod$loop(0x0, 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) 06:54:11 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:54:11 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:54:11 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {0xffffffffffffffff, 0x28}, {}, {}], 0x4, 0x2) 06:54:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:13 executing program 1: mknod$loop(0x0, 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) 06:54:13 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 06:54:13 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:54:13 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:54:13 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) poll(0x0, 0x0, 0x2) 06:54:13 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) 06:54:13 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) poll(0x0, 0x0, 0x2) 06:54:13 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 06:54:13 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:54:13 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) [ 396.598065][T15801] F2FS-fs (md0): Unable to read 1th superblock [ 396.604685][T15801] F2FS-fs (md0): Unable to read 2th superblock 06:54:13 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) poll(0x0, 0x0, 0x2) 06:54:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:14 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 06:54:14 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) 06:54:14 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:54:14 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(0xffffffffffffffff, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:54:14 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {0xffffffffffffffff, 0x28}, {}], 0x3, 0x2) 06:54:15 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {0xffffffffffffffff, 0x28}], 0x2, 0x2) [ 398.044559][T15837] F2FS-fs (md0): Unable to read 1th superblock [ 398.051032][T15837] F2FS-fs (md0): Unable to read 2th superblock 06:54:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 06:54:15 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(0xffffffffffffffff, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:54:15 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) 06:54:15 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x2) [ 398.710942][T15858] F2FS-fs (md0): Unable to read 1th superblock [ 398.717630][T15858] F2FS-fs (md0): Unable to read 2th superblock 06:54:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 06:54:16 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) poll(&(0x7f0000000080), 0x0, 0x2) 06:54:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:16 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) 06:54:16 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(0xffffffffffffffff, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:54:16 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) 06:54:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 06:54:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:17 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:54:17 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) 06:54:17 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) poll(&(0x7f0000000080), 0x0, 0x2) 06:54:18 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:54:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:18 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) poll(&(0x7f0000000080), 0x0, 0x2) 06:54:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 06:54:18 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:54:18 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', 0x0, &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) 06:54:18 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', 0x0, &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) 06:54:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 06:54:18 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', 0x0, &(0x7f0000000380)='f2fs\x00', 0x0, 0x0) 06:54:19 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:54:19 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{}], 0x1, 0x2) 06:54:19 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:54:19 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 06:54:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 06:54:20 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{}], 0x1, 0x2) 06:54:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:54:20 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 06:54:20 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:54:20 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 06:54:20 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{}], 0x1, 0x2) 06:54:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:54:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:20 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:54:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000024000705deffff3f07a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000009190ff027f39671b107b80739ebfb492ff3d155736ac1b0c00006a3d8965163b3fca3fdc88b3c2787e18a3078a33c20800000000000000007c030000000000140000000000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001400)=@newtfilter={0xe70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe40, 0x2, [@TCA_RSVP_ACT={0xe3c, 0x6, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x0, 0x0, 0x20000006}, 0x2}}}]}, {0x4}}}]}]}}]}, 0xe70}}, 0x0) 06:54:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:22 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 06:54:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:54:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb76ea7311439a321f589f32be513a25de0b608088ed10ecd8f255705add6617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b143521435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000200", @ANYRES32=r5, @ANYBLOB="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"], 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 06:54:22 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 06:54:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:22 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000240), 0x39e) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 06:54:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:54:22 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r4) 06:54:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:23 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "4ebd8a", 0x8, 0x11, 0x0, @remote, @empty, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 06:54:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 06:54:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 06:54:24 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r4) 06:54:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:24 executing program 4: 06:54:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 06:54:25 executing program 4: 06:54:25 executing program 1: 06:54:25 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r4) 06:54:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 06:54:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:26 executing program 4: 06:54:26 executing program 1: 06:54:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x54}}, 0x0) 06:54:26 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) 06:54:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:27 executing program 1: 06:54:27 executing program 4: 06:54:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x54}}, 0x0) 06:54:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:27 executing program 1: 06:54:27 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) 06:54:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(0x0, 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:28 executing program 4: 06:54:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x54}}, 0x0) 06:54:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:28 executing program 1: 06:54:28 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x10080, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) getpid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYBLOB="010200000000000000000a00000060000380140006bd8e4f367dab524e566f8e11095d0300ff0f00000000000000000000000000010800030001000000080001001a000000060007754e2100000800010002000000060007004e200000060007004e200000060007004e220000060007004e23000008000300040000000800050008000000140002800800030003000000060002004e23000008000600910000000800040001000080406b998fbd2a5c3962a74ef1da8378b4cfc7ed86aa5897"], 0x2}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) 06:54:29 executing program 1: 06:54:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 06:54:29 executing program 3: 06:54:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x1e, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:54:29 executing program 1: 06:54:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(0x0, 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 06:54:30 executing program 3: 06:54:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:30 executing program 1: 06:54:30 executing program 4: 06:54:30 executing program 1: 06:54:30 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024006d7f528e09000000000000000058", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080003"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 06:54:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x2b1, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1b, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed3"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}]}}}}}, 0x2e3) 06:54:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 06:54:30 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 06:54:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:32 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:54:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(0x0, 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @rand_addr=0xfffffff8, {[@ssrr={0x89, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f404e6", 0x0, '\a\x00`'}}}}}, 0x32) 06:54:32 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) close(r0) 06:54:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 06:54:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 06:54:32 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000540)) r0 = gettid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r0, 0x33) 06:54:32 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup(0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501f70000f4b144110165bc72610c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x100001, 0x0) 06:54:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:33 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024006d7f528e09000000000000000058", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080003"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) [ 416.127271][T16337] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 416.135771][T16337] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 416.145365][T16337] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:54:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 06:54:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) 06:54:34 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024006d7f528e09000000000000000058", @ANYRES32, @ANYBLOB="00000000ffffffffdef83d79080001"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 06:54:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x16) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{&(0x7f00000006c0)=@rc, 0x80, 0x0}}], 0x1, 0x203f, 0x0) 06:54:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x42a02, 0x0) sendfile(r3, r0, 0x0, 0x7ffff000) 06:54:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) 06:54:35 executing program 1: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xf73c, @local, 0xfffffffe}}, 0x0, 0x9, 0x0, 0x6, 0x4e95be9ae3034b6d}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$int_in(0xffffffffffffffff, 0x80000000005016, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="2f6ca4c50c0000000000b484100000000400001c000000000600000000008e238f71df375e000000040000bacefb964dfe8fe26d4110d26936534d3f676decf328"], 0x2f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)}, 0x8000) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff29, 0x400000000000}, 0x0, 0x0, 0x20, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(r0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r2, 0x80045515, &(0x7f00000000c0)={0xa}) setpriority(0x0, r1, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 06:54:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:35 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10042, 0x0) 06:54:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) 06:54:35 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x8) 06:54:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:36 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) 06:54:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 06:54:36 executing program 1: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xf73c, @local, 0xfffffffe}}, 0x0, 0x9, 0x0, 0x6, 0x4e95be9ae3034b6d}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$int_in(0xffffffffffffffff, 0x80000000005016, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="2f6ca4c50c0000000000b484100000000400001c000000000600000000008e238f71df375e000000040000bacefb964dfe8fe26d4110d26936534d3f676decf328"], 0x2f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)}, 0x8000) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff29, 0x400000000000}, 0x0, 0x0, 0x20, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(r0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r2, 0x80045515, &(0x7f00000000c0)={0xa}) setpriority(0x0, r1, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 06:54:36 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xf73c, @local, 0xfffffffe}}, 0x0, 0x9, 0x0, 0x6, 0x4e95be9ae3034b6d}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$int_in(0xffffffffffffffff, 0x80000000005016, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="2f6ca4c50c0000000000b484100000000400001c000000000600000000008e238f71df375e000000040000bacefb964dfe8fe26d4110d26936534d3f676decf328"], 0x2f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff29, 0x400000000000}, 0x0, 0x0, 0x20, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r3, 0x80045515, &(0x7f00000000c0)={0xa}) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 06:54:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 06:54:37 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f0000003000), 0x40) 06:54:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 06:54:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x4b68, 0x0) 06:54:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) 06:54:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x4b68, 0x0) 06:54:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 06:54:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) 06:54:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:54:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYBLOB="cf2aecf58a04d89ce6c35ee60c116e351907f8022c3128d6c3867209fca9a5d9929c35189bdd88b4836842663709b16e0200ebec8410931c33a59b81f860d8cf43f791a4125bd3967a84b2a462a1c707e7d52e9f3f128bb002fe9eb836bc035c9898f09c0928f6a85cba0194109afcdf995b224c752438c56c36cb538c75e4b340"], 0x0, 0x95}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:54:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) 06:54:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 06:54:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:54:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 06:54:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:54:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 06:54:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x34, 0x6, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x34}}, 0x0) 06:54:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}}, 0x0) 06:54:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:54:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}}, 0x0) 06:54:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:54:43 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3ce}}], 0x69f, 0x0, 0x0) 06:54:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}}, 0x0) 06:54:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 426.454824][T16629] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 426.463321][T16629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 426.473261][T16629] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 426.481688][T16629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 426.519027][T16629] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 426.527587][T16629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 426.551168][T16629] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 426.560383][T16629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 426.575434][T16629] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 426.584124][T16629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 426.598320][T16629] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 426.606964][T16629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:54:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:54:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 426.675907][T16629] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 426.684663][T16629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 426.796537][T16629] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 426.805095][T16629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:54:43 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) [ 426.878758][T16629] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 426.887659][T16629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 426.957297][T16629] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 426.965745][T16629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:54:44 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:54:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/248, 0xf8}], 0x1, 0x0) 06:54:44 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:44 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xf73c, @local, 0xfffffffe}}, 0x0, 0x9, 0x0, 0x6, 0x4e95be9ae3034b6d}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$int_in(0xffffffffffffffff, 0x80000000005016, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="2f6ca4c50c0000000000b484100000000400001c000000000600000000008e238f71df375e000000040000bacefb964dfe8fe26d4110d26936534d3f676decf328"], 0x2f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff29, 0x400000000000}, 0x0, 0x0, 0x20, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x0) getpgrp(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 06:54:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:54:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:44 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="020005000000000e001400000000000000000f0000000023000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 06:54:45 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00e21524"}, 0x0, 0x0, @userptr}) 06:54:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:45 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:54:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 428.560075][T16703] ldm_validate_privheads(): Disk read failed. [ 428.568595][T16703] loop4: p2 < > [ 428.572457][T16703] loop4: partition table partially beyond EOD, truncated [ 428.581652][T16703] loop4: p2 start 8960 is beyond EOD, truncated 06:54:45 executing program 2: 06:54:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:45 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:54:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="020005000000000e001400000000000000000f0000000023000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 06:54:46 executing program 2: 06:54:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:54:46 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:46 executing program 2: [ 429.663223][T16737] ldm_validate_privheads(): Disk read failed. [ 429.670761][T16737] loop4: p2 < > [ 429.674547][T16737] loop4: partition table partially beyond EOD, truncated [ 429.683929][T16737] loop4: p2 start 8960 is beyond EOD, truncated 06:54:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:54:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 06:54:46 executing program 4: 06:54:47 executing program 4: 06:54:47 executing program 2: 06:54:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:54:47 executing program 4: 06:54:48 executing program 2: 06:54:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:48 executing program 4: 06:54:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 06:54:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:54:48 executing program 2: 06:54:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) [ 431.751704][T16794] kvm_hv_get_msr: 70 callbacks suppressed [ 431.751745][T16794] kvm [16791]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 [ 431.833510][T16794] kvm [16791]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000085 06:54:48 executing program 4: [ 431.923481][T16794] kvm [16791]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008c [ 431.977042][T16794] kvm [16791]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006a 06:54:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) [ 432.033204][T16794] kvm [16791]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000016 06:54:49 executing program 2: [ 432.108197][T16794] kvm [16791]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 06:54:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) [ 432.173769][T16794] kvm [16791]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006c [ 432.240294][T16794] kvm [16791]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000068 [ 432.289542][T16794] kvm [16791]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000058 [ 432.343391][T16794] kvm [16791]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000060 06:54:49 executing program 4: 06:54:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:54:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:49 executing program 2: 06:54:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 06:54:50 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:50 executing program 2: 06:54:50 executing program 4: 06:54:50 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0xa6, 0x0) 06:54:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:50 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:50 executing program 2: 06:54:50 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0xa6, 0x0) 06:54:50 executing program 4: 06:54:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:51 executing program 2: 06:54:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 06:54:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:52 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0xa6, 0x0) 06:54:52 executing program 4: 06:54:52 executing program 2: 06:54:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:52 executing program 4: 06:54:52 executing program 2: 06:54:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:52 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:54:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:52 executing program 4: 06:54:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 06:54:54 executing program 2: 06:54:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:54 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:54:54 executing program 4: 06:54:54 executing program 4: [ 437.591452][T16926] kvm [16920]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000004 data 0x5 06:54:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:54 executing program 2: [ 437.731913][T16926] kvm [16920]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000005 data 0x5 [ 437.789863][T16926] kvm [16920]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000005 data 0x4 06:54:54 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) [ 437.850957][T16926] kvm [16920]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000005 data 0x5 [ 437.909777][T16926] kvm [16920]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x5 06:54:54 executing program 4: [ 437.966434][T16926] kvm [16920]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x4 [ 438.044659][T16926] kvm [16920]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000005 data 0x4 [ 438.097336][T16926] kvm [16920]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000005 data 0x5 06:54:55 executing program 2: [ 438.143823][T16926] kvm [16920]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x5 [ 438.236671][T16926] kvm [16920]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x4 06:54:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 06:54:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:54:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 06:54:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) dup(0xffffffffffffffff) 06:54:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x570]}) 06:54:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 06:54:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) dup(0xffffffffffffffff) 06:54:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:54:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 06:54:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x0) 06:54:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb7df}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 06:54:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:54:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 06:54:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:54:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 06:54:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:54:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0x570]}) 06:54:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) [ 442.650243][T17064] kvm_hv_set_msr: 153 callbacks suppressed [ 442.650289][T17064] kvm [17061]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000004 data 0x41 [ 442.756595][T17064] kvm [17061]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000004 data 0x1e [ 442.829084][T17064] kvm [17061]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000004 data 0xac 06:54:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0x570]}) [ 442.870272][T17064] kvm [17061]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000004 data 0xb4 [ 443.585861][T17043] kvm [17036]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 443.596477][T17043] kvm [17036]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 443.635078][T17043] kvm [17036]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 443.689060][T17043] kvm [17036]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 443.720379][T17043] kvm [17036]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 443.735563][T17043] kvm [17036]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 443.747639][T17043] kvm [17036]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 443.759112][T17043] kvm [17036]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 443.772426][T17043] kvm [17036]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 443.789665][T17043] kvm [17036]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 06:55:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x0) 06:55:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:55:01 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d"], 0x4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@rand_addr=0x1, @multicast1, r1}, 0xc) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 06:55:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0x570]}) 06:55:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) [ 444.589543][T17115] kvm [17109]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000004 data 0x41 [ 444.662232][T17115] kvm [17109]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000004 data 0x1e 06:55:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:55:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)) 06:55:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2}) [ 444.752947][T17115] kvm [17109]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000004 data 0xac [ 444.840218][T17115] kvm [17109]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000004 data 0xb4 06:55:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)) [ 445.551536][T17142] kvm [17141]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000005 data 0x3a [ 445.561779][T17142] kvm [17141]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x86 06:55:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendfile(r0, r1, 0x0, 0x0) 06:55:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2}) 06:55:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:55:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000600)="9e", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0x8d, &(0x7f0000000240)={&(0x7f0000000100)={'streebog256-generic\x00'}}) 06:55:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)) 06:55:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:55:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2}) 06:55:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) dup(r1) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:55:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000705d21b80788c63940d0424fc60100011400a2f6800051982c1375b3e370912088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 06:55:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:55:04 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89ea, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8233c2a957cf144e65601c58e2c34e543724666", "9865f185ca4a124db2a3381a7e8f13dcc2c7250d"}) 06:55:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x8, 0xfe, 0xfb, 0x0, 0x0, 0x41c2, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x11, r0, 0x0) pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) dup2(r1, r2) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) 06:55:04 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000140), 0x4) 06:55:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) dup(r1) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:55:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty=0xe0000000}]}, 0x2c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 06:55:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) dup(r1) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(r2, r3, 0x0, 0x100000003) [ 448.108131][T17229] kvm_hv_set_msr: 76 callbacks suppressed [ 448.108176][T17229] kvm [17224]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000005 data 0xba [ 448.150955][T17229] kvm [17224]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x6d 06:55:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) [ 448.207066][ T32] audit: type=1804 audit(1585724105.178:20): pid=17235 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir570190919/syzkaller.8bSDqV/261/cgroup.controllers" dev="sda1" ino=16465 res=1 [ 448.241880][T17229] kvm [17224]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xd5 06:55:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r4 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) [ 448.296495][T17229] kvm [17224]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000008 data 0xa4 [ 448.374378][T17229] kvm [17224]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000009 data 0x74 [ 448.440500][T17229] kvm [17224]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000a data 0x1 [ 448.526630][T17229] kvm [17224]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000b data 0x64 [ 448.530220][ T32] audit: type=1804 audit(1585724105.508:21): pid=17243 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir959013478/syzkaller.9s7tPG/256/cgroup.controllers" dev="sda1" ino=16593 res=1 06:55:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) 06:55:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cf28166bd15f552dde47a110126616e608ceae47a825d86800278dcff47d010000060000000000000034432479aed75d4979e65199c6c1ca113461657c2f1164fb9aa029ea6967871d5a2feb37aaf9fb85bc2e560767010095f8c3a741829ba6de2891f52ec3411f42373556ebf5dd7d2da5f4a4b05fc3de51348b4c5c47234d84afc4aaae22be43674ff28fdf4329f683bb0a2aee7568febf567ffdd398a49d99f8e7d582cd86ca11ee4af26c183be5eac24451cbaa60d7984c814e67e7bf10b2a78f58", 0xe2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 448.587794][T17229] kvm [17224]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000c data 0xff [ 448.673297][T17229] kvm [17224]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000d data 0x12 06:55:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:55:05 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000140)=0xfffffffa, 0x4) [ 448.731651][T17229] kvm [17224]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000e data 0x40 06:55:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r4 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) 06:55:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:55:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r4 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) 06:55:06 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) syz_open_pts(r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x6) 06:55:06 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 06:55:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:55:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 06:55:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 06:55:08 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000140), 0x4) 06:55:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:55:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:55:09 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000140), 0x4) 06:55:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 06:55:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:55:10 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x10005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:55:10 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000140), 0x4) 06:55:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 06:55:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:55:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:10 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000140), 0x4) 06:55:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 453.294913][T17368] kvm_hv_set_msr: 30 callbacks suppressed [ 453.294960][T17368] kvm [17362]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000040 data 0x5 06:55:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:55:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) [ 453.409850][T17368] kvm [17362]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000056 data 0x41 06:55:10 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891c, 0x0) 06:55:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:10 executing program 5: setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x6, &(0x7f0000000140), 0x4) 06:55:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 06:55:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:55:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:11 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891c, 0x0) [ 454.163150][T17390] kvm [17387]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000040 data 0x5 06:55:11 executing program 5: setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x6, &(0x7f0000000140), 0x4) [ 454.223787][T17390] kvm [17387]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000056 data 0x41 06:55:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0xa6, 0x0) 06:55:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:55:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000500)) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) 06:55:11 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891c, 0x0) 06:55:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:11 executing program 5: setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x6, &(0x7f0000000140), 0x4) 06:55:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0xa6, 0x0) 06:55:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000500)) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) 06:55:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 454.928791][T17420] kvm [17417]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000040 data 0x5 06:55:11 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891c, 0x0) [ 454.980805][T17420] kvm [17417]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000056 data 0x41 06:55:12 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000140), 0x4) 06:55:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0xa6, 0x0) 06:55:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000500)) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) 06:55:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 455.891442][T17446] kvm [17438]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000040 data 0x5 [ 455.939968][T17446] kvm [17438]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000056 data 0x41 06:55:13 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000140), 0x4) 06:55:13 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:55:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r0}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) 06:55:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 06:55:13 executing program 2: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) 06:55:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:13 executing program 2: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) 06:55:13 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:55:13 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000140), 0x4) 06:55:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r0}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) 06:55:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) [ 456.635812][T17467] kvm [17465]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000040 data 0x5 [ 456.682687][T17467] kvm [17465]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000056 data 0x41 06:55:13 executing program 2: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) 06:55:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:13 executing program 5: syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x6, &(0x7f0000000140), 0x4) 06:55:14 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:55:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 06:55:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r0}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) 06:55:14 executing program 5: syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x6, &(0x7f0000000140), 0x4) 06:55:14 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) 06:55:14 executing program 1: r0 = socket$inet(0x2, 0x0, 0x2) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:55:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r1}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:14 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000140), 0x4) 06:55:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:14 executing program 5: syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x6, &(0x7f0000000140), 0x4) 06:55:14 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) 06:55:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r1}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:15 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000140), 0x4) 06:55:15 executing program 1: r0 = socket$inet(0x2, 0x0, 0x2) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:55:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:55:15 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000140), 0x4) 06:55:15 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) 06:55:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r1}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:15 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000140), 0x4) 06:55:15 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000140), 0x4) 06:55:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:55:15 executing program 1: r0 = socket$inet(0x2, 0x0, 0x2) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:55:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 06:55:16 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:16 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000140), 0x4) 06:55:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4148, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:55:16 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000140), 0x4) 06:55:16 executing program 2: 06:55:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:55:16 executing program 3: setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000140), 0x4) 06:55:16 executing program 4: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:16 executing program 0: 06:55:16 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, 0x0, 0x0) 06:55:16 executing program 2: 06:55:17 executing program 4: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:17 executing program 0: 06:55:17 executing program 3: setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000140), 0x4) 06:55:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:55:17 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, 0x0, 0x0) 06:55:17 executing program 4: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:17 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8915, 0x0) 06:55:17 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)) 06:55:17 executing program 3: setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000140), 0x4) 06:55:17 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, 0x0, 0x0) 06:55:17 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8915, 0x0) 06:55:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:55:17 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r1}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:18 executing program 0: 06:55:18 executing program 5: 06:55:18 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000140), 0x4) 06:55:18 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8915, 0x0) 06:55:18 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r1}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:18 executing program 0: 06:55:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:55:18 executing program 5: 06:55:18 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000140), 0x4) 06:55:18 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8915, 0x0) 06:55:18 executing program 0: 06:55:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:55:18 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r1}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:19 executing program 5: 06:55:19 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000140), 0x4) 06:55:19 executing program 2: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x8915, 0x0) 06:55:19 executing program 0: 06:55:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:55:19 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r1}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:19 executing program 5: 06:55:19 executing program 3: syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000140), 0x4) 06:55:19 executing program 0: 06:55:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:55:19 executing program 2: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x8915, 0x0) 06:55:19 executing program 5: 06:55:19 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r1}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:20 executing program 3: syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000140), 0x4) 06:55:20 executing program 0: 06:55:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:55:20 executing program 2: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x8915, 0x0) 06:55:20 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r1}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:20 executing program 5: 06:55:20 executing program 0: 06:55:20 executing program 3: syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000140), 0x4) 06:55:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:55:20 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x8915, 0x0) 06:55:20 executing program 5: 06:55:20 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x0, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:21 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000140), 0x4) 06:55:21 executing program 0: 06:55:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:55:21 executing program 5: 06:55:21 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x0, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:21 executing program 0: 06:55:21 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x8915, 0x0) 06:55:21 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000140), 0x4) 06:55:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:55:21 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000140), 0x4) 06:55:21 executing program 5: 06:55:21 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x0, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:22 executing program 0: 06:55:22 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x8915, 0x0) 06:55:22 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:55:22 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:22 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, 0x0, 0x0) 06:55:22 executing program 5: 06:55:22 executing program 0: 06:55:22 executing program 2: 06:55:22 executing program 1: 06:55:22 executing program 5: 06:55:22 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:22 executing program 0: 06:55:22 executing program 2: 06:55:22 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, 0x0, 0x0) 06:55:23 executing program 1: 06:55:23 executing program 5: 06:55:23 executing program 0: 06:55:23 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:23 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, 0x0, 0x0) 06:55:23 executing program 2: 06:55:23 executing program 1: 06:55:23 executing program 5: 06:55:23 executing program 1: 06:55:23 executing program 0: 06:55:23 executing program 3: 06:55:23 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe}) r1 = dup(0xffffffffffffffff) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r1}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:23 executing program 2: 06:55:24 executing program 5: 06:55:24 executing program 0: 06:55:24 executing program 3: 06:55:24 executing program 1: 06:55:24 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe}) r1 = dup(0xffffffffffffffff) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r1}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:24 executing program 2: 06:55:24 executing program 5: 06:55:24 executing program 1: 06:55:24 executing program 0: 06:55:24 executing program 3: 06:55:24 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe}) r1 = dup(0xffffffffffffffff) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r1}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:24 executing program 5: 06:55:24 executing program 2: 06:55:25 executing program 0: 06:55:25 executing program 3: 06:55:25 executing program 1: 06:55:25 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(0x0, 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:25 executing program 5: 06:55:25 executing program 0: 06:55:25 executing program 2: 06:55:25 executing program 3: 06:55:25 executing program 1: 06:55:25 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(0x0, 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:25 executing program 5: 06:55:25 executing program 3: 06:55:25 executing program 0: 06:55:25 executing program 2: 06:55:25 executing program 1: 06:55:26 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(0x0, 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:26 executing program 5: 06:55:26 executing program 0: 06:55:26 executing program 1: 06:55:26 executing program 2: 06:55:26 executing program 3: 06:55:26 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:26 executing program 5: 06:55:26 executing program 2: add_key$user(&(0x7f00000003c0)='user\x00', 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffd) 06:55:26 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0xf0, 0x1a, 0x205, 0x0, 0x0, {{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:55:26 executing program 3: 06:55:26 executing program 1: 06:55:27 executing program 5: 06:55:27 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) [ 470.180735][T17843] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=17843 comm=syz-executor.0 06:55:27 executing program 2: [ 470.250570][T17843] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=17843 comm=syz-executor.0 06:55:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/44, 0x2c}], 0x1, 0x0) sendfile(r0, r0, 0x0, 0x200000d) 06:55:27 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) read$char_usb(r0, 0x0, 0x0) [ 470.395301][T17843] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=17843 comm=syz-executor.0 06:55:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000640)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 470.452633][T17843] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=17843 comm=syz-executor.0 [ 470.509565][T17843] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=17843 comm=syz-executor.0 06:55:27 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) [ 470.584785][T17843] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=17843 comm=syz-executor.0 [ 470.671919][T17843] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=17843 comm=syz-executor.0 06:55:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x0, 0x0) [ 470.786963][T17843] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=17843 comm=syz-executor.0 06:55:27 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x9003000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1268, 0x10f0, 0x0, 0x0, 0x10f0, 0x0, 0x11d0, 0x11d0, 0x11d0, 0x11d0, 0x11d0, 0x3, 0x0, {[{{@uncond, 0x0, 0x10d0, 0x10f0, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x12c8) [ 470.853767][T17843] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=17843 comm=syz-executor.0 [ 470.987199][T17843] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=17843 comm=syz-executor.0 [ 471.162606][ T32] audit: type=1400 audit(1585724128.138:22): avc: denied { name_bind } for pid=17864 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 471.356462][ T32] audit: type=1400 audit(1585724128.198:23): avc: denied { name_connect } for pid=17864 comm="syz-executor.2" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 06:55:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x80, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) 06:55:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:28 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:28 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x0, 0x0) 06:55:28 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 471.524291][ T32] audit: type=1400 audit(1585724128.498:24): avc: denied { set_context_mgr } for pid=17878 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 06:55:28 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:28 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:29 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:29 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:29 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000000c0)={0x9}) 06:55:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x80, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) 06:55:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000002c0)) 06:55:29 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:29 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r5 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:29 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:55:29 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000380), 0x4) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @empty, @loopback}, 0xc) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000180), 0x4) ioctl$HCIINQUIRY(r3, 0x800448f0, &(0x7f0000000140)={0x9, 0x7, "63c895", 0x9, 0x2}) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) bind$llc(r2, &(0x7f0000000100)={0x1a, 0x10e, 0x6c, 0x1f, 0xd4, 0xf9, @remote}, 0x10) connect$llc(r1, &(0x7f00000000c0)={0x1a, 0x10e, 0x7, 0x1, 0x36, 0x7e, @broadcast}, 0x10) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x23}, 0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000340)=0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r4 = socket(0x2, 0x803, 0xfffffffb) write(r4, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)={0x0}}, 0x20000801) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 06:55:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setpgid(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0xb7df}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$kcm(0x10, 0x2, 0x10) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f00000003c0)=0x2c) fcntl$getown(0xffffffffffffffff, 0x9) 06:55:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:30 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:30 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r5 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) [ 473.378026][T17935] llc_conn_state_process: llc_conn_service failed 06:55:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:30 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r5 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:30 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') [ 474.047415][T17956] llc_conn_state_process: llc_conn_service failed 06:55:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:31 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:31 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x0, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000000)=0x80000008, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, r3, 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r2, 0x29, 0x6, 0x0, &(0x7f0000000080)) 06:55:32 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) setpgid(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x1, 0x0, 0x400000000000, 0x0, 0x0, 0xffffffffffffffff], 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x6}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffffd, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$kcm(0x10, 0x2, 0x10) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) 06:55:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:32 executing program 2: msgsnd(0x0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9adad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x2000, 0x0, 0x0) 06:55:32 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:55:32 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x0, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:32 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:32 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x0, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:32 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 06:55:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:55:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:55:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000040)="27c4ed424cbc87c00d2bbb3b", 0xc}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r2) r3 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x00', r2) keyctl$set_timeout(0xf, r3, 0x8) 06:55:33 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:33 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:34 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:34 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}}], 0x4000000000000d0, 0x0) 06:55:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:55:34 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:34 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:34 executing program 5: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) socket$netlink(0x10, 0x3, 0x12) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 06:55:35 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:35 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:55:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}}], 0x4000000000000d0, 0x0) 06:55:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}}], 0x4000000000000d0, 0x0) 06:55:36 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:36 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 06:55:36 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:36 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:37 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 06:55:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}}], 0x4000000000000d0, 0x0) 06:55:37 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:37 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="21afb71a0000000000000100000008000000", @ANYRES32, @ANYBLOB="0c0099"], 0x5}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:55:37 executing program 5: 06:55:37 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 06:55:37 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) dup(r1) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, 0x0) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:37 executing program 5: 06:55:37 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:37 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:38 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) dup(r1) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, 0x0) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:38 executing program 5: 06:55:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:38 executing program 2: 06:55:38 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:38 executing program 0: 06:55:38 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) dup(r1) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, 0x0) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:38 executing program 5: 06:55:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:38 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:38 executing program 0: 06:55:39 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) dup(r1) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000500)) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:39 executing program 2: 06:55:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:39 executing program 5: 06:55:39 executing program 0: 06:55:39 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:39 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) dup(r1) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000500)) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:39 executing program 2: 06:55:39 executing program 5: 06:55:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r2, 0x0, r4) 06:55:39 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) dup(r1) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000500)) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:39 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 06:55:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:40 executing program 5: r0 = fsopen(&(0x7f0000000040)='fusectl\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x88) 06:55:40 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r5 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:40 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:40 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = gettid() ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x10, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 06:55:40 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024006d7f528e09000000000000000058", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 06:55:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:40 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000040)) 06:55:40 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r5 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:40 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:41 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000040)) 06:55:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:41 executing program 5: getpid() clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) 06:55:41 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:41 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r5 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) 06:55:41 executing program 0: r0 = fsopen(&(0x7f0000000040)='cgroup\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x3, &(0x7f0000000100)='fusectl\x00', &(0x7f0000000140)='./file0\x00', r2) 06:55:41 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000040)) [ 484.556464][T18212] ptrace attach of "/root/syz-executor.5"[18211] was attempted by "/root/syz-executor.5"[18212] 06:55:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0x0, &(0x7f0000000080)) 06:55:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:41 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:55:41 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000540)='tmpfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x0]}}]}) 06:55:42 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000040)) 06:55:42 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x4) 06:55:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:42 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 06:55:42 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9) getsockopt$inet6_buf(r2, 0x6, 0x17, 0x0, &(0x7f0000000080)) 06:55:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010008081000418e00000004fcff", 0x58}], 0x1) 06:55:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:42 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, 0x0, &(0x7f0000000040)) 06:55:42 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 06:55:42 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 06:55:43 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001a005f0014f9f4070009090002008000000000ffffff9e000800190000000000", 0x24) 06:55:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x1c}}, 0x0) 06:55:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:43 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, 0x0, &(0x7f0000000040)) 06:55:43 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 06:55:43 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, 0x0) 06:55:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x24020400) 06:55:43 executing program 0: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 06:55:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:43 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, 0x0, &(0x7f0000000040)) 06:55:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000418e00000b04fcff", 0x58}], 0x1) 06:55:43 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, 0x0) 06:55:43 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000200800000000000000000000800190000000000", 0x24) 06:55:44 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = gettid() dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 06:55:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x4, 0x0, 0x2}}}, 0xb8}}, 0x0) 06:55:44 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000040)) 06:55:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340510680040d8c76ee057fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000418e00000004fcff", 0x58}], 0x1) 06:55:44 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, 0x0) 06:55:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:44 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x0, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) 06:55:45 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f00000002c0)=@ethtool_perm_addr}) 06:55:45 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)) 06:55:45 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000040)) 06:55:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:55:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001500192340510680040d8c76ee057fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000418e00000004fcff", 0x58}], 0x1) 06:55:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000540)=ANY=[@ANYBLOB="fc0000001900070a0000000000000000ffffffff0000000000000000000000007f00000100000000000000000000000000000000000000000200000000000000a2fc1cbedf6b05c2ab6de2eaede6ed003da9306c083f3f3bda8c7df3f3494d1dc997fc9788f688c31d8e3a88fa8d8f58f10bda4bb2deee0ed85358cf7ebc51a25294c326e2", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004400050000000000000000000000000000000000000000000000000000000000ff020000000000000000000000000001000000000400"/180], 0xfc}}, 0x0) 06:55:45 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)) 06:55:45 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000040)) 06:55:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0xb8, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0xc0}}}, 0xb8}}, 0x0) 06:55:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000418e00000004fcff", 0x58}], 0x1) 06:55:46 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x1, 0xe, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)) 06:55:46 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000040)) 06:55:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x4b0, 0x3, 0x348, 0x218, 0x0, 0x218, 0x218, 0x218, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x3, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@remote, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv4=@multicast2, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 06:55:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9) getsockopt$inet6_buf(r2, 0x6, 0x10, 0x0, &(0x7f0000000080)) 06:55:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:46 executing program 4: clone(0xd1102102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:55:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_AUXV(0x23, 0xf, &(0x7f0000000300)='L', 0x1) 06:55:46 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000040)) 06:55:47 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/null\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000bc0)='system.posix_acl_access\x00', &(0x7f0000001040)={{}, {0x2}}, 0x24, 0x0) [ 490.053459][T18371] IPVS: ftp: loaded support on port[0] = 21 06:55:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000040001000b081000418e00000004fcff", 0x58}], 0x1) 06:55:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9) getsockopt$inet6_buf(r2, 0x29, 0x4, 0x0, &(0x7f0000000080)) 06:55:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000418e00000204fcff", 0x58}], 0x1) 06:55:47 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000040)) 06:55:47 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:55:47 executing program 1: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000002d0001002bbd70080000000000000020", @ANYRES32, @ANYBLOB="000000020000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 06:55:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 06:55:47 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 490.877826][T18419] ptrace attach of "/root/syz-executor.4"[18417] was attempted by "/root/syz-executor.4"[18419] 06:55:47 executing program 2: write(0xffffffffffffffff, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000040)) 06:55:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x10}, 0x10}}, 0x0) 06:55:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x34, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x695}]}]}]}, 0x34}}, 0x0) [ 491.061904][T18424] __nla_validate_parse: 38 callbacks suppressed [ 491.061936][T18424] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 491.214603][T18430] ptrace attach of "/root/syz-executor.4"[18429] was attempted by "/root/syz-executor.4"[18430] 06:55:48 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:55:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9) getsockopt$inet6_buf(r2, 0x29, 0x1e, 0x0, &(0x7f0000000080)) 06:55:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) [ 491.400819][T18436] ===================================================== [ 491.407950][T18436] BUG: KMSAN: uninit-value in string+0x522/0x690 [ 491.414278][T18436] CPU: 0 PID: 18436 Comm: syz-executor.0 Not tainted 5.6.0-rc7-syzkaller #0 [ 491.422937][T18436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 491.433073][T18436] Call Trace: [ 491.436365][T18436] dump_stack+0x1c9/0x220 [ 491.440694][T18436] kmsan_report+0xf7/0x1e0 [ 491.445113][T18436] __msan_warning+0x58/0xa0 [ 491.449612][T18436] string+0x522/0x690 [ 491.453606][T18436] vsnprintf+0x207d/0x31b0 [ 491.458039][T18436] audit_log_vformat+0x583/0xcd0 [ 491.462986][T18436] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 491.468817][T18436] audit_log_format+0x220/0x260 [ 491.473777][T18436] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 491.479615][T18436] audit_receive+0x18a4/0x6d50 [ 491.484397][T18436] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 491.490459][T18436] ? netlink_deliver_tap+0xdba/0xea0 [ 491.495760][T18436] ? kmsan_get_metadata+0x11d/0x180 [ 491.500959][T18436] netlink_unicast+0xf9e/0x1100 [ 491.505808][T18436] ? audit_net_exit+0xd0/0xd0 [ 491.510489][T18436] netlink_sendmsg+0x1246/0x14d0 [ 491.515441][T18436] ? netlink_getsockopt+0x1440/0x1440 [ 491.520801][T18436] ____sys_sendmsg+0x12b6/0x1350 [ 491.525754][T18436] __sys_sendmsg+0x451/0x5f0 [ 491.530355][T18436] ? kmsan_get_metadata+0x11d/0x180 [ 491.535548][T18436] ? kmsan_get_metadata+0x11d/0x180 [ 491.540749][T18436] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 491.546554][T18436] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 491.552623][T18436] ? prepare_exit_to_usermode+0x1ca/0x520 [ 491.558487][T18436] ? kmsan_get_metadata+0x4f/0x180 [ 491.563631][T18436] ? kmsan_get_metadata+0x4f/0x180 [ 491.568893][T18436] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 491.574705][T18436] __ia32_compat_sys_sendmsg+0xed/0x130 [ 491.580271][T18436] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 491.585828][T18436] do_fast_syscall_32+0x3c7/0x6e0 [ 491.590861][T18436] entry_SYSENTER_compat+0x68/0x77 [ 491.596400][T18436] RIP: 0023:0xf7f09d99 [ 491.600473][T18436] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 491.620969][T18436] RSP: 002b:00000000f5d040cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 491.629393][T18436] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000280 [ 491.637371][T18436] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 491.645336][T18436] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 491.653315][T18436] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 491.661390][T18436] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 491.669551][T18436] [ 491.671906][T18436] Uninit was created at: [ 491.676150][T18436] kmsan_internal_poison_shadow+0x66/0xd0 [ 491.681869][T18436] kmsan_slab_alloc+0x8a/0xe0 [ 491.686568][T18436] __kmalloc_node_track_caller+0xb40/0x1200 [ 491.692473][T18436] __alloc_skb+0x2fd/0xac0 [ 491.696900][T18436] netlink_sendmsg+0x7d3/0x14d0 [ 491.701805][T18436] ____sys_sendmsg+0x12b6/0x1350 [ 491.706745][T18436] __sys_sendmsg+0x451/0x5f0 [ 491.711330][T18436] __ia32_compat_sys_sendmsg+0xed/0x130 [ 491.716872][T18436] do_fast_syscall_32+0x3c7/0x6e0 [ 491.721919][T18436] entry_SYSENTER_compat+0x68/0x77 [ 491.727023][T18436] ===================================================== [ 491.733947][T18436] Disabling lock debugging due to kernel taint [ 491.740206][T18436] Kernel panic - not syncing: panic_on_warn set ... [ 491.746795][T18436] CPU: 0 PID: 18436 Comm: syz-executor.0 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 491.756857][T18436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 491.767079][T18436] Call Trace: [ 491.770374][T18436] dump_stack+0x1c9/0x220 [ 491.774703][T18436] panic+0x3d5/0xc3e [ 491.778619][T18436] kmsan_report+0x1df/0x1e0 [ 491.783124][T18436] __msan_warning+0x58/0xa0 [ 491.787648][T18436] string+0x522/0x690 [ 491.791655][T18436] vsnprintf+0x207d/0x31b0 [ 491.796118][T18436] audit_log_vformat+0x583/0xcd0 [ 491.801181][T18436] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 491.807000][T18436] audit_log_format+0x220/0x260 [ 491.811873][T18436] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 491.817679][T18436] audit_receive+0x18a4/0x6d50 [ 491.822466][T18436] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 491.828574][T18436] ? netlink_deliver_tap+0xdba/0xea0 [ 491.833891][T18436] ? kmsan_get_metadata+0x11d/0x180 [ 491.839105][T18436] netlink_unicast+0xf9e/0x1100 [ 491.843963][T18436] ? audit_net_exit+0xd0/0xd0 [ 491.848647][T18436] netlink_sendmsg+0x1246/0x14d0 [ 491.853630][T18436] ? netlink_getsockopt+0x1440/0x1440 [ 491.859000][T18436] ____sys_sendmsg+0x12b6/0x1350 [ 491.863958][T18436] __sys_sendmsg+0x451/0x5f0 [ 491.868561][T18436] ? kmsan_get_metadata+0x11d/0x180 [ 491.873767][T18436] ? kmsan_get_metadata+0x11d/0x180 [ 491.878972][T18436] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 491.884775][T18436] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 491.891527][T18436] ? prepare_exit_to_usermode+0x1ca/0x520 [ 491.897239][T18436] ? kmsan_get_metadata+0x4f/0x180 [ 491.902361][T18436] ? kmsan_get_metadata+0x4f/0x180 [ 491.907483][T18436] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 491.913296][T18436] __ia32_compat_sys_sendmsg+0xed/0x130 [ 491.918865][T18436] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 491.924410][T18436] do_fast_syscall_32+0x3c7/0x6e0 [ 491.929447][T18436] entry_SYSENTER_compat+0x68/0x77 [ 491.934549][T18436] RIP: 0023:0xf7f09d99 [ 491.938619][T18436] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 491.958211][T18436] RSP: 002b:00000000f5d040cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 491.966616][T18436] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000280 [ 491.974664][T18436] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 491.982641][T18436] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 491.990618][T18436] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 491.998585][T18436] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 492.007835][T18436] Kernel Offset: 0xea00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 492.019472][T18436] Rebooting in 86400 seconds..