[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.104' (ECDSA) to the list of known hosts. 2020/07/01 23:36:24 fuzzer started 2020/07/01 23:36:24 dialing manager at 10.128.0.105:39949 2020/07/01 23:36:25 syscalls: 3106 2020/07/01 23:36:25 code coverage: enabled 2020/07/01 23:36:25 comparison tracing: enabled 2020/07/01 23:36:25 extra coverage: enabled 2020/07/01 23:36:25 setuid sandbox: enabled 2020/07/01 23:36:25 namespace sandbox: enabled 2020/07/01 23:36:25 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/01 23:36:25 fault injection: enabled 2020/07/01 23:36:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/01 23:36:25 net packet injection: enabled 2020/07/01 23:36:25 net device setup: enabled 2020/07/01 23:36:25 concurrency sanitizer: enabled 2020/07/01 23:36:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/01 23:36:25 USB emulation: enabled 2020/07/01 23:36:26 suppressing KCSAN reports in functions: 'futex_wait_queue_me' '__delete_from_page_cache' '__mod_timer' 'generic_file_buffered_read' '__ext4_new_inode' '__xa_clear_mark' 'ext4_free_inode' 'blk_mq_dispatch_rq_list' 'do_epoll_wait' 'io_sq_thread' 'alloc_pid' 'find_get_pages_range_tag' 23:36:41 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @broadcast, 0x0, 0x0, 'lblcr\x00', 0x0, 0x80001}, {@rand_addr=0x64010102}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) syzkaller login: [ 47.126681][ T8660] IPVS: ftp: loaded support on port[0] = 21 [ 47.186871][ T8660] chnl_net:caif_netlink_parms(): no params data found [ 47.216880][ T8660] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.224088][ T8660] bridge0: port 1(bridge_slave_0) entered disabled state 23:36:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) [ 47.231844][ T8660] device bridge_slave_0 entered promiscuous mode [ 47.239413][ T8660] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.246733][ T8660] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.254158][ T8660] device bridge_slave_1 entered promiscuous mode [ 47.276777][ T8660] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.303745][ T8660] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.335020][ T8660] team0: Port device team_slave_0 added [ 47.355584][ T8660] team0: Port device team_slave_1 added [ 47.394830][ T8660] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.401772][ T8660] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 23:36:41 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x3, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x3}]}}]}, 0x3c}}, 0x0) [ 47.454558][ T8660] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.469634][ T8807] IPVS: ftp: loaded support on port[0] = 21 [ 47.477161][ T8660] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.484106][ T8660] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.514812][ T8660] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.616720][ T8660] device hsr_slave_0 entered promiscuous mode [ 47.634966][ T8660] device hsr_slave_1 entered promiscuous mode 23:36:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) futimesat(r1, 0x0, 0x0) [ 47.737152][ T8844] IPVS: ftp: loaded support on port[0] = 21 [ 47.809911][ T8807] chnl_net:caif_netlink_parms(): no params data found [ 47.841561][ T8951] IPVS: ftp: loaded support on port[0] = 21 23:36:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6628, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) [ 47.905377][ T8660] netdevsim netdevsim0 netdevsim0: renamed from eth0 23:36:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x6c, 0x30, 0x727, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ct={0x54, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_LABELS={0x14, 0x7, "c9b2483db858ef59e6ce30a682908ea3"}, @TCA_CT_LABELS_MASK={0x14, 0x8, "bf6614dd68622cce6d98faed56525a4b"}]}, {0x4}}}]}]}, 0x6c}}, 0x0) [ 48.051006][ T9052] IPVS: ftp: loaded support on port[0] = 21 [ 48.057049][ T8660] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 48.096362][ T8660] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 48.131552][ T8844] chnl_net:caif_netlink_parms(): no params data found [ 48.157808][ T8660] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 48.220508][ T8807] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.228063][ T8807] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.235985][ T8807] device bridge_slave_0 entered promiscuous mode [ 48.253228][ T9136] IPVS: ftp: loaded support on port[0] = 21 [ 48.277206][ T8807] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.284266][ T8807] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.292504][ T8807] device bridge_slave_1 entered promiscuous mode [ 48.348930][ T8807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.359417][ T9052] chnl_net:caif_netlink_parms(): no params data found [ 48.373886][ T8951] chnl_net:caif_netlink_parms(): no params data found [ 48.386545][ T8807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.422102][ T8807] team0: Port device team_slave_0 added [ 48.430628][ T8844] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.438405][ T8844] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.446109][ T8844] device bridge_slave_0 entered promiscuous mode [ 48.465455][ T8807] team0: Port device team_slave_1 added [ 48.475865][ T8844] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.482898][ T8844] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.491102][ T8844] device bridge_slave_1 entered promiscuous mode [ 48.507353][ T8844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.527355][ T8844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.559445][ T8807] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.567568][ T8807] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.593513][ T8807] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.605027][ T8844] team0: Port device team_slave_0 added [ 48.610868][ T8807] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.617932][ T8807] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.643902][ T8807] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.661491][ T8951] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.668607][ T8951] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.676202][ T8951] device bridge_slave_0 entered promiscuous mode [ 48.690434][ T8844] team0: Port device team_slave_1 added [ 48.702190][ T8951] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.709345][ T8951] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.716869][ T8951] device bridge_slave_1 entered promiscuous mode [ 48.723374][ T9052] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.730730][ T9052] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.739384][ T9052] device bridge_slave_0 entered promiscuous mode [ 48.747789][ T9052] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.754878][ T9052] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.762390][ T9052] device bridge_slave_1 entered promiscuous mode [ 48.774997][ T8660] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.793277][ T9136] chnl_net:caif_netlink_parms(): no params data found [ 48.812704][ T9052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.875949][ T8807] device hsr_slave_0 entered promiscuous mode [ 48.914626][ T8807] device hsr_slave_1 entered promiscuous mode [ 48.974250][ T8807] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.981797][ T8807] Cannot create hsr debugfs directory [ 48.994448][ T9052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.012681][ T8660] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.019951][ T8844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.027500][ T8844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.054361][ T8844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.073057][ T8951] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.090830][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.098674][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.108801][ T8844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.116096][ T8844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.142596][ T8844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.155734][ T8951] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.169932][ T9052] team0: Port device team_slave_0 added [ 49.176887][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.186454][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.195407][ T9156] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.202791][ T9156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.223121][ T9052] team0: Port device team_slave_1 added [ 49.234992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.242727][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.251756][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.260521][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.267568][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.325644][ T8844] device hsr_slave_0 entered promiscuous mode [ 49.354324][ T8844] device hsr_slave_1 entered promiscuous mode [ 49.424226][ T8844] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.433086][ T8844] Cannot create hsr debugfs directory [ 49.445099][ T8951] team0: Port device team_slave_0 added [ 49.454562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.463483][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.478744][ T9052] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.486263][ T9052] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.512883][ T9052] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.535083][ T8951] team0: Port device team_slave_1 added [ 49.542283][ T9136] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.550835][ T9136] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.566726][ T9136] device bridge_slave_0 entered promiscuous mode [ 49.578034][ T9136] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.585422][ T9136] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.592791][ T9136] device bridge_slave_1 entered promiscuous mode [ 49.600238][ T9052] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.607400][ T9052] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.633917][ T9052] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.653483][ T8660] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 49.664741][ T8660] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.675937][ T8807] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 49.717969][ T8807] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 49.796285][ T8807] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 49.838184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.847612][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.856169][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.864876][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.873156][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.881627][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.890202][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.899360][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.925317][ T8660] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.941239][ T8807] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 49.968435][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.976214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.984805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.992271][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.035491][ T9052] device hsr_slave_0 entered promiscuous mode [ 50.074214][ T9052] device hsr_slave_1 entered promiscuous mode [ 50.124087][ T9052] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.131650][ T9052] Cannot create hsr debugfs directory [ 50.144442][ T8951] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.151396][ T8951] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.177556][ T8951] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.189284][ T8951] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.196342][ T8951] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.222430][ T8951] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.245852][ T9136] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.306064][ T8951] device hsr_slave_0 entered promiscuous mode [ 50.374767][ T8951] device hsr_slave_1 entered promiscuous mode [ 50.434209][ T8951] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.441878][ T8951] Cannot create hsr debugfs directory [ 50.448919][ T9136] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.468760][ T8844] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 50.546242][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.555183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.585124][ T8844] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 50.641896][ T9136] team0: Port device team_slave_0 added [ 50.650448][ T9136] team0: Port device team_slave_1 added [ 50.660871][ T8844] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 50.713333][ T8660] device veth0_vlan entered promiscuous mode [ 50.719940][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.728116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.736619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.744363][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.756940][ T9052] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 50.815689][ T8844] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 50.877678][ T9136] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.885406][ T9136] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.912969][ T9136] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.924654][ T9052] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 50.965850][ T9052] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 51.014337][ T9136] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.021336][ T9136] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.048625][ T9136] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.066014][ T9052] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 51.095368][ T8951] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 51.136053][ T8660] device veth1_vlan entered promiscuous mode [ 51.142457][ T8951] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 51.235097][ T9136] device hsr_slave_0 entered promiscuous mode [ 51.274154][ T9136] device hsr_slave_1 entered promiscuous mode [ 51.333789][ T9136] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.341621][ T9136] Cannot create hsr debugfs directory [ 51.351404][ T8951] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 51.396425][ T8951] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 51.478967][ T8807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.506288][ T8660] device veth0_macvtap entered promiscuous mode [ 51.520903][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 51.529413][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 51.538495][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.547280][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.556305][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.564193][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.571694][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.585476][ T8807] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.595429][ T9136] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 51.626052][ T8660] device veth1_macvtap entered promiscuous mode [ 51.645706][ T8844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.652991][ T9136] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 51.686680][ T9136] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 51.744889][ T9136] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 51.806056][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.813573][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.821402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.830212][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.838870][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.845926][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.853735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.854127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.870311][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.877340][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.885138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.893555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.902113][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.910404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.918993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.927453][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.938275][ T9052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.947852][ T8844] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.960382][ T8660] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.969033][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.976983][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.986735][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.995167][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.003317][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.013104][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.028832][ T9052] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.038815][ T8807] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.050085][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.061325][ T8660] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.074933][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.082422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.091778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.100080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.109842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.118527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.148043][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.157058][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.165882][ T3927] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.172901][ T3927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.181061][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.189730][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.198134][ T3927] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.205166][ T3927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.212699][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.221211][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.229552][ T3927] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.236953][ T3927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.244707][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.253121][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.261363][ T3927] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.268457][ T3927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.276314][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.284920][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.293464][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.300850][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.309441][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.317528][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.325497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.397108][ T8951] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.405950][ T8807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.433103][ T8844] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 52.444234][ T8844] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.461156][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.470336][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.479640][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.488819][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.497391][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.505573][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.513901][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.522477][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.533373][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.541898][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.550554][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.559191][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.567500][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.577486][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.585785][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.594378][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.714191][ T9136] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.729382][ T9052] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 52.752750][ T9918] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 52.753462][ T9052] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.762430][ T9918] FAT-fs (loop0): FAT read failed (blocknr 262659) [ 52.793541][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.802383][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.811821][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.819754][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.827626][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.836337][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.845519][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.854077][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.870449][ T8807] device veth0_vlan entered promiscuous mode [ 52.889855][ T8951] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.905201][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 23:36:47 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @broadcast, 0x0, 0x0, 'lblcr\x00', 0x0, 0x80001}, {@rand_addr=0x64010102}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) [ 52.915069][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.947938][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.949093][ T9925] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 52.964534][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.972725][ T9925] FAT-fs (loop0): FAT read failed (blocknr 262659) [ 52.980335][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 23:36:47 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @broadcast, 0x0, 0x0, 'lblcr\x00', 0x0, 0x80001}, {@rand_addr=0x64010102}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) [ 52.991219][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.002739][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.028964][ T8807] device veth1_vlan entered promiscuous mode [ 53.043016][ T9136] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.057395][ T8844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.066453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.077298][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.085410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.086622][ T9928] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:36:47 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @broadcast, 0x0, 0x0, 'lblcr\x00', 0x0, 0x80001}, {@rand_addr=0x64010102}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) [ 53.126813][ T9928] FAT-fs (loop0): FAT read failed (blocknr 262659) [ 53.148711][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.162542][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.171743][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.179732][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.190240][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.199176][ T9156] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.206230][ T9156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.220081][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.229889][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.235420][ T9934] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 53.239849][ T9156] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.254039][ T9156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.264266][ T9934] FAT-fs (loop0): FAT read failed (blocknr 262659) [ 53.264790][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.280715][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.289032][ T9156] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.296228][ T9156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.304801][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.314017][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.323094][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.332101][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.341644][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.350309][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.361021][ T9052] 8021q: adding VLAN 0 to HW filter on device batadv0 23:36:47 executing program 0: r0 = io_uring_setup(0x23f, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000100)=[{r0}, {r0}], 0x2, &(0x7f0000000080), 0x0, 0x0) [ 53.388103][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.406366][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.416354][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.426090][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.449527][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.463278][ T9156] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.470398][ T9156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.479755][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.493660][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.502083][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.511954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.520567][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.529216][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.537403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 23:36:47 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @link_local, @remote, @dev, @broadcast}}}}, 0x0) [ 53.553730][ T8807] device veth0_macvtap entered promiscuous mode [ 53.565250][ T8951] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.577386][ T8951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.593339][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.601362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.615854][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.624962][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.634179][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 23:36:47 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @link_local, @remote, @dev, @broadcast}}}}, 0x0) 23:36:47 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @link_local, @remote, @dev, @broadcast}}}}, 0x0) [ 53.654614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.662997][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.671793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.680471][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.696522][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.712367][ T8844] device veth0_vlan entered promiscuous mode [ 53.729119][ T9136] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 53.740433][ T9136] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.754230][ T8807] device veth1_macvtap entered promiscuous mode [ 53.780201][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.797407][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.805886][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.814675][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.822853][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.835129][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.845539][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.858905][ T8844] device veth1_vlan entered promiscuous mode [ 53.873763][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.886990][ T8807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.898093][ T8807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.910800][ T8807] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.920678][ T8807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.931174][ T8807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.941984][ T8807] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.954918][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.964071][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.972901][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.987107][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.995818][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.003316][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.022889][ T8844] device veth0_macvtap entered promiscuous mode [ 54.033780][ T8844] device veth1_macvtap entered promiscuous mode [ 54.042063][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.050915][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.059694][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.069768][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.078613][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.086579][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.095119][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.107883][ T9052] device veth0_vlan entered promiscuous mode [ 54.118800][ T8951] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.138517][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.148284][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.159948][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.177329][ T9052] device veth1_vlan entered promiscuous mode [ 54.187321][ T9136] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.202137][ T8844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.213021][ T8844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.226537][ T8844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.243119][ T8844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.254148][ T8844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.265961][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.275025][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.282721][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 54.291136][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.300383][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.309922][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.318627][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.486704][ T8844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.514073][ T8844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:36:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) [ 54.533227][ T8844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.544995][ T8844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.568495][ T8844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.587376][ T8951] device veth0_vlan entered promiscuous mode [ 54.602711][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 54.616468][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.630212][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.644847][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.655019][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.667845][ T9052] device veth0_macvtap entered promiscuous mode [ 54.689485][ T8951] device veth1_vlan entered promiscuous mode [ 54.700156][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.709791][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.719011][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.727893][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.744892][ T9052] device veth1_macvtap entered promiscuous mode [ 54.836157][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.844920][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.858721][ T9052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.869750][ T9052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.884646][ T9052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.895201][ T9052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.905173][ T9052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.916630][ T9052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.927400][ T9052] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.028099][ T9984] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 55.039321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.064674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.073208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.085937][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.106538][ T9052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.118619][ T9052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.129059][ T9052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.140040][ T9052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.150254][ T9052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.161056][ T9052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:36:49 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x3, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x3}]}}]}, 0x3c}}, 0x0) [ 55.171856][ T9052] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.180481][ T9985] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 55.201503][ T8951] device veth0_macvtap entered promiscuous mode [ 55.208487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.216707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.244033][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.252734][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.261378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.269949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.280309][ T9136] device veth0_vlan entered promiscuous mode [ 55.295314][ T9989] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 55.309683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.317581][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.325958][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.335752][ T8951] device veth1_macvtap entered promiscuous mode [ 55.404607][ T9136] device veth1_vlan entered promiscuous mode [ 55.528655][ T8951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.553207][ T8951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.571374][ T8951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.584805][ T8951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.598110][ T8951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.609713][ T8951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.620638][ T8951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.631547][ T8951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.643955][ T8951] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.667333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.677063][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 55.687018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.696513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.706435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.724015][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.732448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.743913][ T8951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.763010][ T8951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.772836][ T8951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.789168][ T8951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.799297][ T8951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.811590][ T8951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.821429][ T8951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.833710][ T8951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.844851][ T8951] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.854083][ T9136] device veth0_macvtap entered promiscuous mode [ 55.865567][ T9136] device veth1_macvtap entered promiscuous mode [ 55.873108][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.881066][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.889583][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.047747][ T9136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.061091][ T9136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.071349][ T9136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.081993][ T9136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.091970][ T9136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.102660][ T9136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.116019][ T9136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.127665][ T9136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:36:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) futimesat(r1, 0x0, 0x0) 23:36:50 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @link_local, @remote, @dev, @broadcast}}}}, 0x0) [ 56.137940][ T9136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.150372][ T9136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.161608][ T9136] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.182096][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.202054][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.213898][ T9136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.226676][ T9136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.237758][ T9136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.250541][ T9136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.261553][ T9136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.276893][ T9136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.286974][ T9136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.300515][ T9136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.311018][ T9136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.323317][ T9136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.334771][ T9136] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.349566][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.360673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:36:50 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x3, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x3}]}}]}, 0x3c}}, 0x0) 23:36:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 23:36:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6628, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) 23:36:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x6c, 0x30, 0x727, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ct={0x54, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_LABELS={0x14, 0x7, "c9b2483db858ef59e6ce30a682908ea3"}, @TCA_CT_LABELS_MASK={0x14, 0x8, "bf6614dd68622cce6d98faed56525a4b"}]}, {0x4}}}]}]}, 0x6c}}, 0x0) 23:36:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6628, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) 23:36:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) futimesat(r1, 0x0, 0x0) 23:36:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x6c, 0x30, 0x727, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ct={0x54, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_LABELS={0x14, 0x7, "c9b2483db858ef59e6ce30a682908ea3"}, @TCA_CT_LABELS_MASK={0x14, 0x8, "bf6614dd68622cce6d98faed56525a4b"}]}, {0x4}}}]}]}, 0x6c}}, 0x0) [ 56.570762][T10025] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:36:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) futimesat(r1, 0x0, 0x0) 23:36:50 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x3, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x3}]}}]}, 0x3c}}, 0x0) 23:36:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6628, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) 23:36:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6628, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) 23:36:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x6c, 0x30, 0x727, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ct={0x54, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_LABELS={0x14, 0x7, "c9b2483db858ef59e6ce30a682908ea3"}, @TCA_CT_LABELS_MASK={0x14, 0x8, "bf6614dd68622cce6d98faed56525a4b"}]}, {0x4}}}]}]}, 0x6c}}, 0x0) 23:36:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6628, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) [ 56.717524][T10042] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 58.944277][ T0] NOHZ: local_softirq_pending 08 23:36:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 23:36:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000010000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="0fae0dd0ee0f005a850f91d4360f0ff3b63ef0fe4e00660fe30a66b891d7e4700f23c00f21f8663503000a000f23f82e0f1c570f0f30", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clock_gettime(0x0, &(0x7f0000000000)) 23:36:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6628, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) 23:36:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6628, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) 23:36:53 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:36:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6628, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) 23:36:53 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:36:53 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 59.607275][T10070] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:36:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6628, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) 23:36:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @local, 0x14}}}, 0x84) 23:36:53 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:36:54 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x8c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x78, 0x1, [@m_skbmod={0x74, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev}]}, {0x4, 0x14}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 23:36:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @local, 0x14}}}, 0x84) 23:36:56 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:36:56 executing program 3: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x7f, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x80, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x314, 0x0}}], 0x1, 0x0, 0x0) 23:36:56 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:36:56 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x8c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x78, 0x1, [@m_skbmod={0x74, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev}]}, {0x4, 0x14}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 23:36:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @local, 0x14}}}, 0x84) 23:36:56 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000018003500000400001c0007001c14001c"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket(0x10, 0x80002, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:36:56 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x8c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x78, 0x1, [@m_skbmod={0x74, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev}]}, {0x4, 0x14}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 23:36:56 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 62.650811][T10116] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 23:36:56 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x8c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x78, 0x1, [@m_skbmod={0x74, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev}]}, {0x4, 0x14}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 23:36:56 executing program 3: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x7f, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x80, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x314, 0x0}}], 0x1, 0x0, 0x0) 23:36:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @local, 0x14}}}, 0x84) 23:36:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @local, 0x14}}}, 0x84) 23:36:57 executing program 3: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x7f, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x80, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x314, 0x0}}], 0x1, 0x0, 0x0) 23:36:57 executing program 0: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x7f, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x80, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x314, 0x0}}], 0x1, 0x0, 0x0) 23:36:57 executing program 5: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, r1, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/76, 0x4c}], 0x1}, 0x40002002) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002a00)=[{&(0x7f0000001c80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002080)=[{&(0x7f0000001d00)="db6481aeaa3c4783d9e61c557d558b9a648a5c610accbe6c87c2ab337c58b5f18af480b6c47c309014fbf774070614d6284b9a42df8324cffe3de3385a6e9b33e06ce38ccc193110103ae0445f0c502c1375dd56baeab3a43269b98a0f00be1ee6dcb83659ca53aa1146171bf01d59dbc90e45b82f79b4f24090b37bad9941f8da772d44cabd39a16cf654dfb22b6f8005f509098acd5305058ba0f8cef4b57c6bd4b4f75060704745596003c6acdc54930820eda4db91e3b36dc73652e66bef075211d4", 0xc4}, {&(0x7f0000001e00)="28bb2af4eb7e8b29319df93021ae2ed7304ae70dad51f80987b5d5137cdf1d5128766559084530ded6f95ad33a197f2641e7141bf50a5d8c82ea69b3ce282477593d39fa65ffb3bf78870f53d3151ed9d97f8cac87f7a2033d5eec8efbf1b1e9622ad6d0798579aa296277597793c165d27de27c888c9cf4a500697b2c555bd5c1fd891b372de609ea7384f3fc078b3f8168e72f4d01e7f04e2e1f9fb4e6f9c308a708e571bfdf09b42818f26bd81790dc358cdaeb7fa2bf555f9ca648a49c939867708403ae0e25ed4ab1ad", 0xcc}, {&(0x7f0000001f00)="fd3cb402fcb7f9cbaec3f1b9cbd786c206e01e3b081e3cecbfb14e16bc242182", 0x20}, {&(0x7f0000001f40)="e8935ab913ef6afe20dddda86638c11fec3f28eb1d7b3efd85c48ef9d6274e02db9d2bd7a0174c7135adcc62a71c630052e7b94ef501260aa3dce98aa0e09e3541aaaf4da4c1906ffd0ef71f490091201c256400f497ff245b5bcdb44dcc70d0a9fb9a8b45133e26835a9e5ee237b5619c94a22a50c59b739922f37c4a9378433e9fd32e8df593926ed802a91f87887f7bef4b30635e7ccab9ea937a3afbd1e8b4e07f34f4aae44ff5329e394e0e1867843daca38d8255d88b80a980a466", 0xbe}, {&(0x7f0000002000)="3b61c974d094a9a8cfb7e708a8a5d72c00e1f19378e8a0f9df86ccc86c91d64aa9df72494105592e3e7a0ab3300d7795475bc44af7c139cf1086c13966394ad8c5181ffb0aa58e074c15ee752cccb6d6038478", 0x53}], 0x5, &(0x7f0000002140)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, r4]}}], 0xa8, 0x8004}, {&(0x7f0000002200)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000002280)="ed003f8c0423b8a439fb8f49d12abd4a6fc91861c9c1d9804892d74b1fe7fe13c76deb357b45c12be94317cdd4e923b534c78fcaf2e5920c3a2fe48eccbaceff998addbfd88250873a1e30a9ae9344a6092ff1dd71bdbcad23fe57f84cdb863aa2b0adc388d7a83895d17c6a818897fbeb691bb80dded4925821c9676fe3ac1504ab1bfe8a3f3e1f4a0b1a", 0x8b}, {&(0x7f0000002340)="e6767c11428cd2960ee135778902726fe96d7cc0247d367e480d19c3c89741aad1edc28f956a2b3b1adba97a01f8f7f3f78cac7bbbf7bd7ad4025c84f71ca120be9a3b3cbc6527fadc12020ebaa03346e9a6e3dc436fc0dba8a9d0e96122be8dcefa1a0be3bedd7a5ccc066080af72c28e4e960f7264697162b3a273bdab2f334ab8724abc9fb1013771aec70d226589f61b8ef8a2a44b2b4c8a00701d55783a1a858260ce5c6baa083c388a0ab9af34af60bdf4f747f494e77419237874d16ff7a34a698560dcb8bfd6aa3d6c1c3ff8f4ebced2c3cbe0f7bdfcb1a971c9446c54e840fd", 0xe4}, {&(0x7f0000002440)="0491e50b99eb884fbdb2424129d2ffd50810414cb7f4b58759b2fe4369239708a14bd1f4c2734e01e72b8191f88799d94d68e4dd5cbef16b66c5ae90fbbe9b5c18beb2ac974502aa46c431fa3aeb954a99d1698a54715d96de1dd9f3a3ec89", 0x5f}, {&(0x7f00000024c0)="b5d85985aff57a1a82cf3a0a3196511c9c21607b57d60112d6595e241449212135bb01316ae70eec67089a30418a56e99267d129", 0x34}, {&(0x7f0000002500)="ca4933215ceb840d39ec61ab42e9df52c0e74a6073f496e4ca0fc94d94a94b00a192cf8f988cbb5c23583ba783632c958be9cfc2b3ad13b662168cbd8d8d9ff3a2baee78c37e16cc19415dcf891646e0fae5a48af58984945cf8d23a873e47fd4364b4e6338c8cba78058e89f490b042801b562b33480621307b292366bf717373e609d0f3c4e468154a703146c07056584c892028fb1a582886ef256b21e2458e35b083d6f85695fa8ce235540accf1a068", 0xb2}, {&(0x7f00000025c0)="4773055154842802c78a4242af9b16f2f9731f2c2a8b53bbe04043f422850ea276c944397fc1f39b5a94dbf0979411c6ddc8a4335114ab63eec7bf6e8f967edb5b92922e3af883987214b8fbaef79d045b7da431930d68c920d0b83f76c4ef181a65590f967159c7e3099eedfc2307c69bef73f7cd1e84edc8ef34a7846e12ff58676405f4419dc942f0fa8fa5f4b38190286f8369760d6d004f2e4238c961dd2cef7980bcb41b7ab94990996c2f6029a78bbb050bbfe05dedc83d19d25d", 0xbe}], 0x6, &(0x7f00000028c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}], 0x138, 0x4004081}], 0x2, 0x4000805) 23:36:57 executing program 3: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x7f, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x80, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x314, 0x0}}], 0x1, 0x0, 0x0) 23:36:57 executing program 0: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x7f, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x80, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x314, 0x0}}], 0x1, 0x0, 0x0) [ 63.040633][T10153] NFS: Device name not specified [ 63.110317][ C1] hrtimer: interrupt took 47548 ns 23:36:57 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000018003500000400001c0007001c14001c"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket(0x10, 0x80002, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:36:57 executing program 0: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x7f, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x80, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x314, 0x0}}], 0x1, 0x0, 0x0) 23:36:57 executing program 3: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:36:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @local, 0x14}}}, 0x84) 23:36:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @local, 0x14}}}, 0x84) 23:36:57 executing program 5: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, r1, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/76, 0x4c}], 0x1}, 0x40002002) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002a00)=[{&(0x7f0000001c80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002080)=[{&(0x7f0000001d00)="db6481aeaa3c4783d9e61c557d558b9a648a5c610accbe6c87c2ab337c58b5f18af480b6c47c309014fbf774070614d6284b9a42df8324cffe3de3385a6e9b33e06ce38ccc193110103ae0445f0c502c1375dd56baeab3a43269b98a0f00be1ee6dcb83659ca53aa1146171bf01d59dbc90e45b82f79b4f24090b37bad9941f8da772d44cabd39a16cf654dfb22b6f8005f509098acd5305058ba0f8cef4b57c6bd4b4f75060704745596003c6acdc54930820eda4db91e3b36dc73652e66bef075211d4", 0xc4}, {&(0x7f0000001e00)="28bb2af4eb7e8b29319df93021ae2ed7304ae70dad51f80987b5d5137cdf1d5128766559084530ded6f95ad33a197f2641e7141bf50a5d8c82ea69b3ce282477593d39fa65ffb3bf78870f53d3151ed9d97f8cac87f7a2033d5eec8efbf1b1e9622ad6d0798579aa296277597793c165d27de27c888c9cf4a500697b2c555bd5c1fd891b372de609ea7384f3fc078b3f8168e72f4d01e7f04e2e1f9fb4e6f9c308a708e571bfdf09b42818f26bd81790dc358cdaeb7fa2bf555f9ca648a49c939867708403ae0e25ed4ab1ad", 0xcc}, {&(0x7f0000001f00)="fd3cb402fcb7f9cbaec3f1b9cbd786c206e01e3b081e3cecbfb14e16bc242182", 0x20}, {&(0x7f0000001f40)="e8935ab913ef6afe20dddda86638c11fec3f28eb1d7b3efd85c48ef9d6274e02db9d2bd7a0174c7135adcc62a71c630052e7b94ef501260aa3dce98aa0e09e3541aaaf4da4c1906ffd0ef71f490091201c256400f497ff245b5bcdb44dcc70d0a9fb9a8b45133e26835a9e5ee237b5619c94a22a50c59b739922f37c4a9378433e9fd32e8df593926ed802a91f87887f7bef4b30635e7ccab9ea937a3afbd1e8b4e07f34f4aae44ff5329e394e0e1867843daca38d8255d88b80a980a466", 0xbe}, {&(0x7f0000002000)="3b61c974d094a9a8cfb7e708a8a5d72c00e1f19378e8a0f9df86ccc86c91d64aa9df72494105592e3e7a0ab3300d7795475bc44af7c139cf1086c13966394ad8c5181ffb0aa58e074c15ee752cccb6d6038478", 0x53}], 0x5, &(0x7f0000002140)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, r4]}}], 0xa8, 0x8004}, {&(0x7f0000002200)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000002280)="ed003f8c0423b8a439fb8f49d12abd4a6fc91861c9c1d9804892d74b1fe7fe13c76deb357b45c12be94317cdd4e923b534c78fcaf2e5920c3a2fe48eccbaceff998addbfd88250873a1e30a9ae9344a6092ff1dd71bdbcad23fe57f84cdb863aa2b0adc388d7a83895d17c6a818897fbeb691bb80dded4925821c9676fe3ac1504ab1bfe8a3f3e1f4a0b1a", 0x8b}, {&(0x7f0000002340)="e6767c11428cd2960ee135778902726fe96d7cc0247d367e480d19c3c89741aad1edc28f956a2b3b1adba97a01f8f7f3f78cac7bbbf7bd7ad4025c84f71ca120be9a3b3cbc6527fadc12020ebaa03346e9a6e3dc436fc0dba8a9d0e96122be8dcefa1a0be3bedd7a5ccc066080af72c28e4e960f7264697162b3a273bdab2f334ab8724abc9fb1013771aec70d226589f61b8ef8a2a44b2b4c8a00701d55783a1a858260ce5c6baa083c388a0ab9af34af60bdf4f747f494e77419237874d16ff7a34a698560dcb8bfd6aa3d6c1c3ff8f4ebced2c3cbe0f7bdfcb1a971c9446c54e840fd", 0xe4}, {&(0x7f0000002440)="0491e50b99eb884fbdb2424129d2ffd50810414cb7f4b58759b2fe4369239708a14bd1f4c2734e01e72b8191f88799d94d68e4dd5cbef16b66c5ae90fbbe9b5c18beb2ac974502aa46c431fa3aeb954a99d1698a54715d96de1dd9f3a3ec89", 0x5f}, {&(0x7f00000024c0)="b5d85985aff57a1a82cf3a0a3196511c9c21607b57d60112d6595e241449212135bb01316ae70eec67089a30418a56e99267d129", 0x34}, {&(0x7f0000002500)="ca4933215ceb840d39ec61ab42e9df52c0e74a6073f496e4ca0fc94d94a94b00a192cf8f988cbb5c23583ba783632c958be9cfc2b3ad13b662168cbd8d8d9ff3a2baee78c37e16cc19415dcf891646e0fae5a48af58984945cf8d23a873e47fd4364b4e6338c8cba78058e89f490b042801b562b33480621307b292366bf717373e609d0f3c4e468154a703146c07056584c892028fb1a582886ef256b21e2458e35b083d6f85695fa8ce235540accf1a068", 0xb2}, {&(0x7f00000025c0)="4773055154842802c78a4242af9b16f2f9731f2c2a8b53bbe04043f422850ea276c944397fc1f39b5a94dbf0979411c6ddc8a4335114ab63eec7bf6e8f967edb5b92922e3af883987214b8fbaef79d045b7da431930d68c920d0b83f76c4ef181a65590f967159c7e3099eedfc2307c69bef73f7cd1e84edc8ef34a7846e12ff58676405f4419dc942f0fa8fa5f4b38190286f8369760d6d004f2e4238c961dd2cef7980bcb41b7ab94990996c2f6029a78bbb050bbfe05dedc83d19d25d", 0xbe}], 0x6, &(0x7f00000028c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}], 0x138, 0x4004081}], 0x2, 0x4000805) 23:36:57 executing program 5: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, r1, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/76, 0x4c}], 0x1}, 0x40002002) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002a00)=[{&(0x7f0000001c80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002080)=[{&(0x7f0000001d00)="db6481aeaa3c4783d9e61c557d558b9a648a5c610accbe6c87c2ab337c58b5f18af480b6c47c309014fbf774070614d6284b9a42df8324cffe3de3385a6e9b33e06ce38ccc193110103ae0445f0c502c1375dd56baeab3a43269b98a0f00be1ee6dcb83659ca53aa1146171bf01d59dbc90e45b82f79b4f24090b37bad9941f8da772d44cabd39a16cf654dfb22b6f8005f509098acd5305058ba0f8cef4b57c6bd4b4f75060704745596003c6acdc54930820eda4db91e3b36dc73652e66bef075211d4", 0xc4}, {&(0x7f0000001e00)="28bb2af4eb7e8b29319df93021ae2ed7304ae70dad51f80987b5d5137cdf1d5128766559084530ded6f95ad33a197f2641e7141bf50a5d8c82ea69b3ce282477593d39fa65ffb3bf78870f53d3151ed9d97f8cac87f7a2033d5eec8efbf1b1e9622ad6d0798579aa296277597793c165d27de27c888c9cf4a500697b2c555bd5c1fd891b372de609ea7384f3fc078b3f8168e72f4d01e7f04e2e1f9fb4e6f9c308a708e571bfdf09b42818f26bd81790dc358cdaeb7fa2bf555f9ca648a49c939867708403ae0e25ed4ab1ad", 0xcc}, {&(0x7f0000001f00)="fd3cb402fcb7f9cbaec3f1b9cbd786c206e01e3b081e3cecbfb14e16bc242182", 0x20}, {&(0x7f0000001f40)="e8935ab913ef6afe20dddda86638c11fec3f28eb1d7b3efd85c48ef9d6274e02db9d2bd7a0174c7135adcc62a71c630052e7b94ef501260aa3dce98aa0e09e3541aaaf4da4c1906ffd0ef71f490091201c256400f497ff245b5bcdb44dcc70d0a9fb9a8b45133e26835a9e5ee237b5619c94a22a50c59b739922f37c4a9378433e9fd32e8df593926ed802a91f87887f7bef4b30635e7ccab9ea937a3afbd1e8b4e07f34f4aae44ff5329e394e0e1867843daca38d8255d88b80a980a466", 0xbe}, {&(0x7f0000002000)="3b61c974d094a9a8cfb7e708a8a5d72c00e1f19378e8a0f9df86ccc86c91d64aa9df72494105592e3e7a0ab3300d7795475bc44af7c139cf1086c13966394ad8c5181ffb0aa58e074c15ee752cccb6d6038478", 0x53}], 0x5, &(0x7f0000002140)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, r4]}}], 0xa8, 0x8004}, {&(0x7f0000002200)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000002280)="ed003f8c0423b8a439fb8f49d12abd4a6fc91861c9c1d9804892d74b1fe7fe13c76deb357b45c12be94317cdd4e923b534c78fcaf2e5920c3a2fe48eccbaceff998addbfd88250873a1e30a9ae9344a6092ff1dd71bdbcad23fe57f84cdb863aa2b0adc388d7a83895d17c6a818897fbeb691bb80dded4925821c9676fe3ac1504ab1bfe8a3f3e1f4a0b1a", 0x8b}, {&(0x7f0000002340)="e6767c11428cd2960ee135778902726fe96d7cc0247d367e480d19c3c89741aad1edc28f956a2b3b1adba97a01f8f7f3f78cac7bbbf7bd7ad4025c84f71ca120be9a3b3cbc6527fadc12020ebaa03346e9a6e3dc436fc0dba8a9d0e96122be8dcefa1a0be3bedd7a5ccc066080af72c28e4e960f7264697162b3a273bdab2f334ab8724abc9fb1013771aec70d226589f61b8ef8a2a44b2b4c8a00701d55783a1a858260ce5c6baa083c388a0ab9af34af60bdf4f747f494e77419237874d16ff7a34a698560dcb8bfd6aa3d6c1c3ff8f4ebced2c3cbe0f7bdfcb1a971c9446c54e840fd", 0xe4}, {&(0x7f0000002440)="0491e50b99eb884fbdb2424129d2ffd50810414cb7f4b58759b2fe4369239708a14bd1f4c2734e01e72b8191f88799d94d68e4dd5cbef16b66c5ae90fbbe9b5c18beb2ac974502aa46c431fa3aeb954a99d1698a54715d96de1dd9f3a3ec89", 0x5f}, {&(0x7f00000024c0)="b5d85985aff57a1a82cf3a0a3196511c9c21607b57d60112d6595e241449212135bb01316ae70eec67089a30418a56e99267d129", 0x34}, {&(0x7f0000002500)="ca4933215ceb840d39ec61ab42e9df52c0e74a6073f496e4ca0fc94d94a94b00a192cf8f988cbb5c23583ba783632c958be9cfc2b3ad13b662168cbd8d8d9ff3a2baee78c37e16cc19415dcf891646e0fae5a48af58984945cf8d23a873e47fd4364b4e6338c8cba78058e89f490b042801b562b33480621307b292366bf717373e609d0f3c4e468154a703146c07056584c892028fb1a582886ef256b21e2458e35b083d6f85695fa8ce235540accf1a068", 0xb2}, {&(0x7f00000025c0)="4773055154842802c78a4242af9b16f2f9731f2c2a8b53bbe04043f422850ea276c944397fc1f39b5a94dbf0979411c6ddc8a4335114ab63eec7bf6e8f967edb5b92922e3af883987214b8fbaef79d045b7da431930d68c920d0b83f76c4ef181a65590f967159c7e3099eedfc2307c69bef73f7cd1e84edc8ef34a7846e12ff58676405f4419dc942f0fa8fa5f4b38190286f8369760d6d004f2e4238c961dd2cef7980bcb41b7ab94990996c2f6029a78bbb050bbfe05dedc83d19d25d", 0xbe}], 0x6, &(0x7f00000028c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}], 0x138, 0x4004081}], 0x2, 0x4000805) 23:36:57 executing program 0: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, r1, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/76, 0x4c}], 0x1}, 0x40002002) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002a00)=[{&(0x7f0000001c80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002080)=[{&(0x7f0000001d00)="db6481aeaa3c4783d9e61c557d558b9a648a5c610accbe6c87c2ab337c58b5f18af480b6c47c309014fbf774070614d6284b9a42df8324cffe3de3385a6e9b33e06ce38ccc193110103ae0445f0c502c1375dd56baeab3a43269b98a0f00be1ee6dcb83659ca53aa1146171bf01d59dbc90e45b82f79b4f24090b37bad9941f8da772d44cabd39a16cf654dfb22b6f8005f509098acd5305058ba0f8cef4b57c6bd4b4f75060704745596003c6acdc54930820eda4db91e3b36dc73652e66bef075211d4", 0xc4}, {&(0x7f0000001e00)="28bb2af4eb7e8b29319df93021ae2ed7304ae70dad51f80987b5d5137cdf1d5128766559084530ded6f95ad33a197f2641e7141bf50a5d8c82ea69b3ce282477593d39fa65ffb3bf78870f53d3151ed9d97f8cac87f7a2033d5eec8efbf1b1e9622ad6d0798579aa296277597793c165d27de27c888c9cf4a500697b2c555bd5c1fd891b372de609ea7384f3fc078b3f8168e72f4d01e7f04e2e1f9fb4e6f9c308a708e571bfdf09b42818f26bd81790dc358cdaeb7fa2bf555f9ca648a49c939867708403ae0e25ed4ab1ad", 0xcc}, {&(0x7f0000001f00)="fd3cb402fcb7f9cbaec3f1b9cbd786c206e01e3b081e3cecbfb14e16bc242182", 0x20}, {&(0x7f0000001f40)="e8935ab913ef6afe20dddda86638c11fec3f28eb1d7b3efd85c48ef9d6274e02db9d2bd7a0174c7135adcc62a71c630052e7b94ef501260aa3dce98aa0e09e3541aaaf4da4c1906ffd0ef71f490091201c256400f497ff245b5bcdb44dcc70d0a9fb9a8b45133e26835a9e5ee237b5619c94a22a50c59b739922f37c4a9378433e9fd32e8df593926ed802a91f87887f7bef4b30635e7ccab9ea937a3afbd1e8b4e07f34f4aae44ff5329e394e0e1867843daca38d8255d88b80a980a466", 0xbe}, {&(0x7f0000002000)="3b61c974d094a9a8cfb7e708a8a5d72c00e1f19378e8a0f9df86ccc86c91d64aa9df72494105592e3e7a0ab3300d7795475bc44af7c139cf1086c13966394ad8c5181ffb0aa58e074c15ee752cccb6d6038478", 0x53}], 0x5, &(0x7f0000002140)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, r4]}}], 0xa8, 0x8004}, {&(0x7f0000002200)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000002280)="ed003f8c0423b8a439fb8f49d12abd4a6fc91861c9c1d9804892d74b1fe7fe13c76deb357b45c12be94317cdd4e923b534c78fcaf2e5920c3a2fe48eccbaceff998addbfd88250873a1e30a9ae9344a6092ff1dd71bdbcad23fe57f84cdb863aa2b0adc388d7a83895d17c6a818897fbeb691bb80dded4925821c9676fe3ac1504ab1bfe8a3f3e1f4a0b1a", 0x8b}, {&(0x7f0000002340)="e6767c11428cd2960ee135778902726fe96d7cc0247d367e480d19c3c89741aad1edc28f956a2b3b1adba97a01f8f7f3f78cac7bbbf7bd7ad4025c84f71ca120be9a3b3cbc6527fadc12020ebaa03346e9a6e3dc436fc0dba8a9d0e96122be8dcefa1a0be3bedd7a5ccc066080af72c28e4e960f7264697162b3a273bdab2f334ab8724abc9fb1013771aec70d226589f61b8ef8a2a44b2b4c8a00701d55783a1a858260ce5c6baa083c388a0ab9af34af60bdf4f747f494e77419237874d16ff7a34a698560dcb8bfd6aa3d6c1c3ff8f4ebced2c3cbe0f7bdfcb1a971c9446c54e840fd", 0xe4}, {&(0x7f0000002440)="0491e50b99eb884fbdb2424129d2ffd50810414cb7f4b58759b2fe4369239708a14bd1f4c2734e01e72b8191f88799d94d68e4dd5cbef16b66c5ae90fbbe9b5c18beb2ac974502aa46c431fa3aeb954a99d1698a54715d96de1dd9f3a3ec89", 0x5f}, {&(0x7f00000024c0)="b5d85985aff57a1a82cf3a0a3196511c9c21607b57d60112d6595e241449212135bb01316ae70eec67089a30418a56e99267d129", 0x34}, {&(0x7f0000002500)="ca4933215ceb840d39ec61ab42e9df52c0e74a6073f496e4ca0fc94d94a94b00a192cf8f988cbb5c23583ba783632c958be9cfc2b3ad13b662168cbd8d8d9ff3a2baee78c37e16cc19415dcf891646e0fae5a48af58984945cf8d23a873e47fd4364b4e6338c8cba78058e89f490b042801b562b33480621307b292366bf717373e609d0f3c4e468154a703146c07056584c892028fb1a582886ef256b21e2458e35b083d6f85695fa8ce235540accf1a068", 0xb2}, {&(0x7f00000025c0)="4773055154842802c78a4242af9b16f2f9731f2c2a8b53bbe04043f422850ea276c944397fc1f39b5a94dbf0979411c6ddc8a4335114ab63eec7bf6e8f967edb5b92922e3af883987214b8fbaef79d045b7da431930d68c920d0b83f76c4ef181a65590f967159c7e3099eedfc2307c69bef73f7cd1e84edc8ef34a7846e12ff58676405f4419dc942f0fa8fa5f4b38190286f8369760d6d004f2e4238c961dd2cef7980bcb41b7ab94990996c2f6029a78bbb050bbfe05dedc83d19d25d", 0xbe}], 0x6, &(0x7f00000028c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}], 0x138, 0x4004081}], 0x2, 0x4000805) [ 63.560178][T10178] NFS: Device name not specified [ 63.638442][T10179] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 63.650494][T10190] NFS: Device name not specified 23:36:57 executing program 5: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, r1, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/76, 0x4c}], 0x1}, 0x40002002) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002a00)=[{&(0x7f0000001c80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002080)=[{&(0x7f0000001d00)="db6481aeaa3c4783d9e61c557d558b9a648a5c610accbe6c87c2ab337c58b5f18af480b6c47c309014fbf774070614d6284b9a42df8324cffe3de3385a6e9b33e06ce38ccc193110103ae0445f0c502c1375dd56baeab3a43269b98a0f00be1ee6dcb83659ca53aa1146171bf01d59dbc90e45b82f79b4f24090b37bad9941f8da772d44cabd39a16cf654dfb22b6f8005f509098acd5305058ba0f8cef4b57c6bd4b4f75060704745596003c6acdc54930820eda4db91e3b36dc73652e66bef075211d4", 0xc4}, {&(0x7f0000001e00)="28bb2af4eb7e8b29319df93021ae2ed7304ae70dad51f80987b5d5137cdf1d5128766559084530ded6f95ad33a197f2641e7141bf50a5d8c82ea69b3ce282477593d39fa65ffb3bf78870f53d3151ed9d97f8cac87f7a2033d5eec8efbf1b1e9622ad6d0798579aa296277597793c165d27de27c888c9cf4a500697b2c555bd5c1fd891b372de609ea7384f3fc078b3f8168e72f4d01e7f04e2e1f9fb4e6f9c308a708e571bfdf09b42818f26bd81790dc358cdaeb7fa2bf555f9ca648a49c939867708403ae0e25ed4ab1ad", 0xcc}, {&(0x7f0000001f00)="fd3cb402fcb7f9cbaec3f1b9cbd786c206e01e3b081e3cecbfb14e16bc242182", 0x20}, {&(0x7f0000001f40)="e8935ab913ef6afe20dddda86638c11fec3f28eb1d7b3efd85c48ef9d6274e02db9d2bd7a0174c7135adcc62a71c630052e7b94ef501260aa3dce98aa0e09e3541aaaf4da4c1906ffd0ef71f490091201c256400f497ff245b5bcdb44dcc70d0a9fb9a8b45133e26835a9e5ee237b5619c94a22a50c59b739922f37c4a9378433e9fd32e8df593926ed802a91f87887f7bef4b30635e7ccab9ea937a3afbd1e8b4e07f34f4aae44ff5329e394e0e1867843daca38d8255d88b80a980a466", 0xbe}, {&(0x7f0000002000)="3b61c974d094a9a8cfb7e708a8a5d72c00e1f19378e8a0f9df86ccc86c91d64aa9df72494105592e3e7a0ab3300d7795475bc44af7c139cf1086c13966394ad8c5181ffb0aa58e074c15ee752cccb6d6038478", 0x53}], 0x5, &(0x7f0000002140)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, r4]}}], 0xa8, 0x8004}, {&(0x7f0000002200)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000002280)="ed003f8c0423b8a439fb8f49d12abd4a6fc91861c9c1d9804892d74b1fe7fe13c76deb357b45c12be94317cdd4e923b534c78fcaf2e5920c3a2fe48eccbaceff998addbfd88250873a1e30a9ae9344a6092ff1dd71bdbcad23fe57f84cdb863aa2b0adc388d7a83895d17c6a818897fbeb691bb80dded4925821c9676fe3ac1504ab1bfe8a3f3e1f4a0b1a", 0x8b}, {&(0x7f0000002340)="e6767c11428cd2960ee135778902726fe96d7cc0247d367e480d19c3c89741aad1edc28f956a2b3b1adba97a01f8f7f3f78cac7bbbf7bd7ad4025c84f71ca120be9a3b3cbc6527fadc12020ebaa03346e9a6e3dc436fc0dba8a9d0e96122be8dcefa1a0be3bedd7a5ccc066080af72c28e4e960f7264697162b3a273bdab2f334ab8724abc9fb1013771aec70d226589f61b8ef8a2a44b2b4c8a00701d55783a1a858260ce5c6baa083c388a0ab9af34af60bdf4f747f494e77419237874d16ff7a34a698560dcb8bfd6aa3d6c1c3ff8f4ebced2c3cbe0f7bdfcb1a971c9446c54e840fd", 0xe4}, {&(0x7f0000002440)="0491e50b99eb884fbdb2424129d2ffd50810414cb7f4b58759b2fe4369239708a14bd1f4c2734e01e72b8191f88799d94d68e4dd5cbef16b66c5ae90fbbe9b5c18beb2ac974502aa46c431fa3aeb954a99d1698a54715d96de1dd9f3a3ec89", 0x5f}, {&(0x7f00000024c0)="b5d85985aff57a1a82cf3a0a3196511c9c21607b57d60112d6595e241449212135bb01316ae70eec67089a30418a56e99267d129", 0x34}, {&(0x7f0000002500)="ca4933215ceb840d39ec61ab42e9df52c0e74a6073f496e4ca0fc94d94a94b00a192cf8f988cbb5c23583ba783632c958be9cfc2b3ad13b662168cbd8d8d9ff3a2baee78c37e16cc19415dcf891646e0fae5a48af58984945cf8d23a873e47fd4364b4e6338c8cba78058e89f490b042801b562b33480621307b292366bf717373e609d0f3c4e468154a703146c07056584c892028fb1a582886ef256b21e2458e35b083d6f85695fa8ce235540accf1a068", 0xb2}, {&(0x7f00000025c0)="4773055154842802c78a4242af9b16f2f9731f2c2a8b53bbe04043f422850ea276c944397fc1f39b5a94dbf0979411c6ddc8a4335114ab63eec7bf6e8f967edb5b92922e3af883987214b8fbaef79d045b7da431930d68c920d0b83f76c4ef181a65590f967159c7e3099eedfc2307c69bef73f7cd1e84edc8ef34a7846e12ff58676405f4419dc942f0fa8fa5f4b38190286f8369760d6d004f2e4238c961dd2cef7980bcb41b7ab94990996c2f6029a78bbb050bbfe05dedc83d19d25d", 0xbe}], 0x6, &(0x7f00000028c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}], 0x138, 0x4004081}], 0x2, 0x4000805) 23:36:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x21, 0x0, 0x0) [ 63.682621][T10192] NFS: Device name not specified [ 63.689637][T10179] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 23:36:58 executing program 0: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, r1, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/76, 0x4c}], 0x1}, 0x40002002) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002a00)=[{&(0x7f0000001c80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002080)=[{&(0x7f0000001d00)="db6481aeaa3c4783d9e61c557d558b9a648a5c610accbe6c87c2ab337c58b5f18af480b6c47c309014fbf774070614d6284b9a42df8324cffe3de3385a6e9b33e06ce38ccc193110103ae0445f0c502c1375dd56baeab3a43269b98a0f00be1ee6dcb83659ca53aa1146171bf01d59dbc90e45b82f79b4f24090b37bad9941f8da772d44cabd39a16cf654dfb22b6f8005f509098acd5305058ba0f8cef4b57c6bd4b4f75060704745596003c6acdc54930820eda4db91e3b36dc73652e66bef075211d4", 0xc4}, {&(0x7f0000001e00)="28bb2af4eb7e8b29319df93021ae2ed7304ae70dad51f80987b5d5137cdf1d5128766559084530ded6f95ad33a197f2641e7141bf50a5d8c82ea69b3ce282477593d39fa65ffb3bf78870f53d3151ed9d97f8cac87f7a2033d5eec8efbf1b1e9622ad6d0798579aa296277597793c165d27de27c888c9cf4a500697b2c555bd5c1fd891b372de609ea7384f3fc078b3f8168e72f4d01e7f04e2e1f9fb4e6f9c308a708e571bfdf09b42818f26bd81790dc358cdaeb7fa2bf555f9ca648a49c939867708403ae0e25ed4ab1ad", 0xcc}, {&(0x7f0000001f00)="fd3cb402fcb7f9cbaec3f1b9cbd786c206e01e3b081e3cecbfb14e16bc242182", 0x20}, {&(0x7f0000001f40)="e8935ab913ef6afe20dddda86638c11fec3f28eb1d7b3efd85c48ef9d6274e02db9d2bd7a0174c7135adcc62a71c630052e7b94ef501260aa3dce98aa0e09e3541aaaf4da4c1906ffd0ef71f490091201c256400f497ff245b5bcdb44dcc70d0a9fb9a8b45133e26835a9e5ee237b5619c94a22a50c59b739922f37c4a9378433e9fd32e8df593926ed802a91f87887f7bef4b30635e7ccab9ea937a3afbd1e8b4e07f34f4aae44ff5329e394e0e1867843daca38d8255d88b80a980a466", 0xbe}, {&(0x7f0000002000)="3b61c974d094a9a8cfb7e708a8a5d72c00e1f19378e8a0f9df86ccc86c91d64aa9df72494105592e3e7a0ab3300d7795475bc44af7c139cf1086c13966394ad8c5181ffb0aa58e074c15ee752cccb6d6038478", 0x53}], 0x5, &(0x7f0000002140)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, r4]}}], 0xa8, 0x8004}, {&(0x7f0000002200)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000002280)="ed003f8c0423b8a439fb8f49d12abd4a6fc91861c9c1d9804892d74b1fe7fe13c76deb357b45c12be94317cdd4e923b534c78fcaf2e5920c3a2fe48eccbaceff998addbfd88250873a1e30a9ae9344a6092ff1dd71bdbcad23fe57f84cdb863aa2b0adc388d7a83895d17c6a818897fbeb691bb80dded4925821c9676fe3ac1504ab1bfe8a3f3e1f4a0b1a", 0x8b}, {&(0x7f0000002340)="e6767c11428cd2960ee135778902726fe96d7cc0247d367e480d19c3c89741aad1edc28f956a2b3b1adba97a01f8f7f3f78cac7bbbf7bd7ad4025c84f71ca120be9a3b3cbc6527fadc12020ebaa03346e9a6e3dc436fc0dba8a9d0e96122be8dcefa1a0be3bedd7a5ccc066080af72c28e4e960f7264697162b3a273bdab2f334ab8724abc9fb1013771aec70d226589f61b8ef8a2a44b2b4c8a00701d55783a1a858260ce5c6baa083c388a0ab9af34af60bdf4f747f494e77419237874d16ff7a34a698560dcb8bfd6aa3d6c1c3ff8f4ebced2c3cbe0f7bdfcb1a971c9446c54e840fd", 0xe4}, {&(0x7f0000002440)="0491e50b99eb884fbdb2424129d2ffd50810414cb7f4b58759b2fe4369239708a14bd1f4c2734e01e72b8191f88799d94d68e4dd5cbef16b66c5ae90fbbe9b5c18beb2ac974502aa46c431fa3aeb954a99d1698a54715d96de1dd9f3a3ec89", 0x5f}, {&(0x7f00000024c0)="b5d85985aff57a1a82cf3a0a3196511c9c21607b57d60112d6595e241449212135bb01316ae70eec67089a30418a56e99267d129", 0x34}, {&(0x7f0000002500)="ca4933215ceb840d39ec61ab42e9df52c0e74a6073f496e4ca0fc94d94a94b00a192cf8f988cbb5c23583ba783632c958be9cfc2b3ad13b662168cbd8d8d9ff3a2baee78c37e16cc19415dcf891646e0fae5a48af58984945cf8d23a873e47fd4364b4e6338c8cba78058e89f490b042801b562b33480621307b292366bf717373e609d0f3c4e468154a703146c07056584c892028fb1a582886ef256b21e2458e35b083d6f85695fa8ce235540accf1a068", 0xb2}, {&(0x7f00000025c0)="4773055154842802c78a4242af9b16f2f9731f2c2a8b53bbe04043f422850ea276c944397fc1f39b5a94dbf0979411c6ddc8a4335114ab63eec7bf6e8f967edb5b92922e3af883987214b8fbaef79d045b7da431930d68c920d0b83f76c4ef181a65590f967159c7e3099eedfc2307c69bef73f7cd1e84edc8ef34a7846e12ff58676405f4419dc942f0fa8fa5f4b38190286f8369760d6d004f2e4238c961dd2cef7980bcb41b7ab94990996c2f6029a78bbb050bbfe05dedc83d19d25d", 0xbe}], 0x6, &(0x7f00000028c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}], 0x138, 0x4004081}], 0x2, 0x4000805) 23:36:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x21, 0x0, 0x0) [ 63.804492][T10201] NFS: Device name not specified [ 63.870681][T10205] NFS: Device name not specified 23:36:58 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000018003500000400001c0007001c14001c"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket(0x10, 0x80002, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:36:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="f7fb3c27b704ae62c7edda7a7e944ec15250e4b23e041d55daf4ca5b455074e48a", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 64.340678][T10179] debugfs: Directory '10179-5' with parent 'kvm' already present! 23:36:58 executing program 3: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:36:58 executing program 0: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, r1, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/76, 0x4c}], 0x1}, 0x40002002) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002a00)=[{&(0x7f0000001c80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002080)=[{&(0x7f0000001d00)="db6481aeaa3c4783d9e61c557d558b9a648a5c610accbe6c87c2ab337c58b5f18af480b6c47c309014fbf774070614d6284b9a42df8324cffe3de3385a6e9b33e06ce38ccc193110103ae0445f0c502c1375dd56baeab3a43269b98a0f00be1ee6dcb83659ca53aa1146171bf01d59dbc90e45b82f79b4f24090b37bad9941f8da772d44cabd39a16cf654dfb22b6f8005f509098acd5305058ba0f8cef4b57c6bd4b4f75060704745596003c6acdc54930820eda4db91e3b36dc73652e66bef075211d4", 0xc4}, {&(0x7f0000001e00)="28bb2af4eb7e8b29319df93021ae2ed7304ae70dad51f80987b5d5137cdf1d5128766559084530ded6f95ad33a197f2641e7141bf50a5d8c82ea69b3ce282477593d39fa65ffb3bf78870f53d3151ed9d97f8cac87f7a2033d5eec8efbf1b1e9622ad6d0798579aa296277597793c165d27de27c888c9cf4a500697b2c555bd5c1fd891b372de609ea7384f3fc078b3f8168e72f4d01e7f04e2e1f9fb4e6f9c308a708e571bfdf09b42818f26bd81790dc358cdaeb7fa2bf555f9ca648a49c939867708403ae0e25ed4ab1ad", 0xcc}, {&(0x7f0000001f00)="fd3cb402fcb7f9cbaec3f1b9cbd786c206e01e3b081e3cecbfb14e16bc242182", 0x20}, {&(0x7f0000001f40)="e8935ab913ef6afe20dddda86638c11fec3f28eb1d7b3efd85c48ef9d6274e02db9d2bd7a0174c7135adcc62a71c630052e7b94ef501260aa3dce98aa0e09e3541aaaf4da4c1906ffd0ef71f490091201c256400f497ff245b5bcdb44dcc70d0a9fb9a8b45133e26835a9e5ee237b5619c94a22a50c59b739922f37c4a9378433e9fd32e8df593926ed802a91f87887f7bef4b30635e7ccab9ea937a3afbd1e8b4e07f34f4aae44ff5329e394e0e1867843daca38d8255d88b80a980a466", 0xbe}, {&(0x7f0000002000)="3b61c974d094a9a8cfb7e708a8a5d72c00e1f19378e8a0f9df86ccc86c91d64aa9df72494105592e3e7a0ab3300d7795475bc44af7c139cf1086c13966394ad8c5181ffb0aa58e074c15ee752cccb6d6038478", 0x53}], 0x5, &(0x7f0000002140)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, r4]}}], 0xa8, 0x8004}, {&(0x7f0000002200)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000002280)="ed003f8c0423b8a439fb8f49d12abd4a6fc91861c9c1d9804892d74b1fe7fe13c76deb357b45c12be94317cdd4e923b534c78fcaf2e5920c3a2fe48eccbaceff998addbfd88250873a1e30a9ae9344a6092ff1dd71bdbcad23fe57f84cdb863aa2b0adc388d7a83895d17c6a818897fbeb691bb80dded4925821c9676fe3ac1504ab1bfe8a3f3e1f4a0b1a", 0x8b}, {&(0x7f0000002340)="e6767c11428cd2960ee135778902726fe96d7cc0247d367e480d19c3c89741aad1edc28f956a2b3b1adba97a01f8f7f3f78cac7bbbf7bd7ad4025c84f71ca120be9a3b3cbc6527fadc12020ebaa03346e9a6e3dc436fc0dba8a9d0e96122be8dcefa1a0be3bedd7a5ccc066080af72c28e4e960f7264697162b3a273bdab2f334ab8724abc9fb1013771aec70d226589f61b8ef8a2a44b2b4c8a00701d55783a1a858260ce5c6baa083c388a0ab9af34af60bdf4f747f494e77419237874d16ff7a34a698560dcb8bfd6aa3d6c1c3ff8f4ebced2c3cbe0f7bdfcb1a971c9446c54e840fd", 0xe4}, {&(0x7f0000002440)="0491e50b99eb884fbdb2424129d2ffd50810414cb7f4b58759b2fe4369239708a14bd1f4c2734e01e72b8191f88799d94d68e4dd5cbef16b66c5ae90fbbe9b5c18beb2ac974502aa46c431fa3aeb954a99d1698a54715d96de1dd9f3a3ec89", 0x5f}, {&(0x7f00000024c0)="b5d85985aff57a1a82cf3a0a3196511c9c21607b57d60112d6595e241449212135bb01316ae70eec67089a30418a56e99267d129", 0x34}, {&(0x7f0000002500)="ca4933215ceb840d39ec61ab42e9df52c0e74a6073f496e4ca0fc94d94a94b00a192cf8f988cbb5c23583ba783632c958be9cfc2b3ad13b662168cbd8d8d9ff3a2baee78c37e16cc19415dcf891646e0fae5a48af58984945cf8d23a873e47fd4364b4e6338c8cba78058e89f490b042801b562b33480621307b292366bf717373e609d0f3c4e468154a703146c07056584c892028fb1a582886ef256b21e2458e35b083d6f85695fa8ce235540accf1a068", 0xb2}, {&(0x7f00000025c0)="4773055154842802c78a4242af9b16f2f9731f2c2a8b53bbe04043f422850ea276c944397fc1f39b5a94dbf0979411c6ddc8a4335114ab63eec7bf6e8f967edb5b92922e3af883987214b8fbaef79d045b7da431930d68c920d0b83f76c4ef181a65590f967159c7e3099eedfc2307c69bef73f7cd1e84edc8ef34a7846e12ff58676405f4419dc942f0fa8fa5f4b38190286f8369760d6d004f2e4238c961dd2cef7980bcb41b7ab94990996c2f6029a78bbb050bbfe05dedc83d19d25d", 0xbe}], 0x6, &(0x7f00000028c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}], 0x138, 0x4004081}], 0x2, 0x4000805) 23:36:58 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000000100)=0x18) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 23:36:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x21, 0x0, 0x0) 23:36:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="f7fb3c27b704ae62c7edda7a7e944ec15250e4b23e041d55daf4ca5b455074e48a", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 64.387257][ C1] sd 0:0:1:0: [sg0] tag#6011 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 64.397656][ C1] sd 0:0:1:0: [sg0] tag#6011 CDB: opcode=0xf7 (vendor) [ 64.404527][ C1] sd 0:0:1:0: [sg0] tag#6011 CDB[00]: f7 fb 3c 27 b7 04 ae 62 c7 ed da 7a 7e 94 4e c1 [ 64.414133][ C1] sd 0:0:1:0: [sg0] tag#6011 CDB[10]: 52 50 e4 b2 3e 04 1d 55 da f4 ca 5b 45 50 74 e4 [ 64.423685][ C1] sd 0:0:1:0: [sg0] tag#6011 CDB[20]: 8a 23:36:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x21, 0x0, 0x0) [ 64.484016][T10233] NFS: Device name not specified [ 64.496534][ C0] sd 0:0:1:0: [sg0] tag#6012 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 64.506926][ C0] sd 0:0:1:0: [sg0] tag#6012 CDB: opcode=0xf7 (vendor) [ 64.513791][ C0] sd 0:0:1:0: [sg0] tag#6012 CDB[00]: f7 fb 3c 27 b7 04 ae 62 c7 ed da 7a 7e 94 4e c1 [ 64.523355][ C0] sd 0:0:1:0: [sg0] tag#6012 CDB[10]: 52 50 e4 b2 3e 04 1d 55 da f4 ca 5b 45 50 74 e4 [ 64.532925][ C0] sd 0:0:1:0: [sg0] tag#6012 CDB[20]: 8a 23:36:58 executing program 0: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:36:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="f7fb3c27b704ae62c7edda7a7e944ec15250e4b23e041d55daf4ca5b455074e48a", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:36:58 executing program 1: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:36:58 executing program 3: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 64.658522][ C1] sd 0:0:1:0: [sg0] tag#6014 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 64.668914][ C1] sd 0:0:1:0: [sg0] tag#6014 CDB: opcode=0xf7 (vendor) [ 64.675794][ C1] sd 0:0:1:0: [sg0] tag#6014 CDB[00]: f7 fb 3c 27 b7 04 ae 62 c7 ed da 7a 7e 94 4e c1 [ 64.685480][ C1] sd 0:0:1:0: [sg0] tag#6014 CDB[10]: 52 50 e4 b2 3e 04 1d 55 da f4 ca 5b 45 50 74 e4 [ 64.695041][ C1] sd 0:0:1:0: [sg0] tag#6014 CDB[20]: 8a [ 64.765700][T10255] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 64.776369][T10254] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 64.787972][T10256] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 64.793545][T10254] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 64.801948][T10255] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 64.831019][T10256] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 23:36:59 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000018003500000400001c0007001c14001c"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket(0x10, 0x80002, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:36:59 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000000100)=0x18) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 23:36:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="f7fb3c27b704ae62c7edda7a7e944ec15250e4b23e041d55daf4ca5b455074e48a", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:36:59 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000000100)=0x18) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) [ 65.342186][ C0] sd 0:0:1:0: [sg0] tag#6015 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 65.352631][ C0] sd 0:0:1:0: [sg0] tag#6015 CDB: opcode=0xf7 (vendor) [ 65.359563][ C0] sd 0:0:1:0: [sg0] tag#6015 CDB[00]: f7 fb 3c 27 b7 04 ae 62 c7 ed da 7a 7e 94 4e c1 [ 65.369218][ C0] sd 0:0:1:0: [sg0] tag#6015 CDB[10]: 52 50 e4 b2 3e 04 1d 55 da f4 ca 5b 45 50 74 e4 [ 65.378891][ C0] sd 0:0:1:0: [sg0] tag#6015 CDB[20]: 8a 23:36:59 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000000100)=0x18) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 23:36:59 executing program 3: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:36:59 executing program 0: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:36:59 executing program 1: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:36:59 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000000100)=0x18) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 23:36:59 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000000100)=0x18) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) [ 65.698512][T10303] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 65.713841][T10309] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 65.726897][T10303] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 23:37:00 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000000100)=0x18) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) [ 65.729638][T10310] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 65.752994][T10309] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 65.771075][T10310] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 23:37:00 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000000100)=0x18) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 23:37:00 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000000100)=0x18) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 23:37:00 executing program 5: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:00 executing program 2: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 66.290509][T10353] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 66.309763][T10354] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 66.317315][T10353] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 23:37:00 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000000100)=0x18) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) [ 66.318521][T10354] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 23:37:00 executing program 1: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:00 executing program 3: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:00 executing program 0: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:00 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000000540)=[0x0, 0x0]) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {0x2, 0x4}], {}, [{}, {}, {}, {0x8, 0x1}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000340)=""/193, 0xc1, 0x2000, &(0x7f0000000200)={0xa, 0x0, 0x1000, @local, 0x5}, 0x1c) [ 66.710537][T10367] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 66.714305][T10371] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 66.955881][T10377] overlayfs: workdir and upperdir must reside under the same mount 23:37:01 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000000540)=[0x0, 0x0]) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {0x2, 0x4}], {}, [{}, {}, {}, {0x8, 0x1}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000340)=""/193, 0xc1, 0x2000, &(0x7f0000000200)={0xa, 0x0, 0x1000, @local, 0x5}, 0x1c) 23:37:01 executing program 5: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:01 executing program 2: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:01 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000000540)=[0x0, 0x0]) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {0x2, 0x4}], {}, [{}, {}, {}, {0x8, 0x1}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000340)=""/193, 0xc1, 0x2000, &(0x7f0000000200)={0xa, 0x0, 0x1000, @local, 0x5}, 0x1c) 23:37:01 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000000540)=[0x0, 0x0]) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {0x2, 0x4}], {}, [{}, {}, {}, {0x8, 0x1}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000340)=""/193, 0xc1, 0x2000, &(0x7f0000000200)={0xa, 0x0, 0x1000, @local, 0x5}, 0x1c) 23:37:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:37:01 executing program 3: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:02 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000000540)=[0x0, 0x0]) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {0x2, 0x4}], {}, [{}, {}, {}, {0x8, 0x1}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000340)=""/193, 0xc1, 0x2000, &(0x7f0000000200)={0xa, 0x0, 0x1000, @local, 0x5}, 0x1c) 23:37:02 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000000540)=[0x0, 0x0]) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {0x2, 0x4}], {}, [{}, {}, {}, {0x8, 0x1}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000340)=""/193, 0xc1, 0x2000, &(0x7f0000000200)={0xa, 0x0, 0x1000, @local, 0x5}, 0x1c) 23:37:02 executing program 2: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:02 executing program 5: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:02 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000000540)=[0x0, 0x0]) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {0x2, 0x4}], {}, [{}, {}, {}, {0x8, 0x1}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000340)=""/193, 0xc1, 0x2000, &(0x7f0000000200)={0xa, 0x0, 0x1000, @local, 0x5}, 0x1c) 23:37:02 executing program 4: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0xfbffff3f}, 0x10) set_mempolicy(0x0, &(0x7f0000000040), 0x7f) 23:37:02 executing program 4: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0xfbffff3f}, 0x10) set_mempolicy(0x0, &(0x7f0000000040), 0x7f) 23:37:02 executing program 4: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0xfbffff3f}, 0x10) set_mempolicy(0x0, &(0x7f0000000040), 0x7f) 23:37:03 executing program 3: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:03 executing program 4: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0xfbffff3f}, 0x10) set_mempolicy(0x0, &(0x7f0000000040), 0x7f) [ 68.937102][T10457] limit_periodic_timer_frequency: 7 callbacks suppressed [ 68.937119][T10457] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 68.953723][T10457] set_target_expiration: 7 callbacks suppressed [ 68.953903][T10457] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 23:37:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:37:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @broadcast}}}}], 0x28}}], 0x2, 0x0) 23:37:05 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name, 0x10) bind$tipc(r1, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 23:37:05 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x9) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 23:37:05 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r5) 23:37:05 executing program 3: unshare(0x6000400) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f00000001c0)) 23:37:05 executing program 3: unshare(0x6000400) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f00000001c0)) 23:37:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @broadcast}}}}], 0x28}}], 0x2, 0x0) 23:37:05 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r5) 23:37:05 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name, 0x10) bind$tipc(r1, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 23:37:05 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x9) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 23:37:05 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r5) 23:37:08 executing program 3: unshare(0x6000400) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f00000001c0)) 23:37:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:37:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @broadcast}}}}], 0x28}}], 0x2, 0x0) 23:37:08 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x9) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 23:37:08 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name, 0x10) bind$tipc(r1, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 23:37:08 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r5) 23:37:08 executing program 3: unshare(0x6000400) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f00000001c0)) 23:37:08 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name, 0x10) bind$tipc(r1, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 23:37:08 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name, 0x10) bind$tipc(r1, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 23:37:08 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x9) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 23:37:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @broadcast}}}}], 0x28}}], 0x2, 0x0) 23:37:08 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name, 0x10) bind$tipc(r1, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 23:37:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:37:11 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name, 0x10) bind$tipc(r1, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 23:37:11 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r5) 23:37:11 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r5) 23:37:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getpeername$packet(r0, 0x0, 0x0) 23:37:11 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name, 0x10) bind$tipc(r1, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 23:37:11 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name, 0x10) bind$tipc(r1, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 23:37:11 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name, 0x10) bind$tipc(r1, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 23:37:11 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r5) 23:37:11 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r5) 23:37:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000000a80)="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", 0x258, 0x7f}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) write$9p(r1, &(0x7f00000000c0)="398349f6c51a0e1edb92d1e06369c204d5c52df53494df1f879337722fd394fb174133dc537596bdd91eacb04b", 0x20001410) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 23:37:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getpeername$packet(r0, 0x0, 0x0) [ 79.433875][ T0] NOHZ: local_softirq_pending 08 23:37:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000000a80)="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", 0x258, 0x7f}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) write$9p(r1, &(0x7f00000000c0)="398349f6c51a0e1edb92d1e06369c204d5c52df53494df1f879337722fd394fb174133dc537596bdd91eacb04b", 0x20001410) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 23:37:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0xfd6b) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 23:37:14 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r5) 23:37:14 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r5) 23:37:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getpeername$packet(r0, 0x0, 0x0) 23:37:14 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000000a80)="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", 0x258, 0x7f}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) write$9p(r1, &(0x7f00000000c0)="398349f6c51a0e1edb92d1e06369c204d5c52df53494df1f879337722fd394fb174133dc537596bdd91eacb04b", 0x20001410) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 23:37:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000000a80)="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", 0x258, 0x7f}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) write$9p(r1, &(0x7f00000000c0)="398349f6c51a0e1edb92d1e06369c204d5c52df53494df1f879337722fd394fb174133dc537596bdd91eacb04b", 0x20001410) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 23:37:14 executing program 4: unshare(0x2a000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r0, 0x0, 0x0, 0x0) 23:37:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0xfd6b) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 23:37:14 executing program 4: unshare(0x2a000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r0, 0x0, 0x0, 0x0) 23:37:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getpeername$packet(r0, 0x0, 0x0) 23:37:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000000a80)="e744df7230d9627318729511681067c7654b695f41d862c01eb9306d87208d7abf3a722417b3b3572d72ed6c8ac46840f02aa8ce737bdeed7f2c46ef109ece60c40eb71599b413d4ec854b37c6ed2a3acc58a61080426e086f92ac8522e7245df293772ebf2093bd670a553714ac153028d5706dbb32b002d11ca3ae0d877415ec3b3961c7918e5806e5990d8faae8afde2303111c54b609654e4ab6d764db80ee42cd34dd1726f57353daf8a5ab97150b5844ca3b6e928dae517e8c838a7a5897b8f42fd376401e9f040c830fac64eae1bb7715b845f6e710f9940940d288226c6bff9c3c0321afca4ac9eddf0055d95008d94845f2588ed442a24fcd2f0f77ceba3f892b0c88bf82b4beedb42bf4155ece987808ee561de56007604dc8f848714b8af4417d65fa7d7f16be29ba3925681f1a032eabbae26e918ca1fbe102a3c8ca0f7b925c7612921d9ff2408002bc1a60ee04d896c4468ac394018b65e7f5fdd884e15d88c1947435fd52fc12dac76be19d54a85a0617e5a79279b364474d9145ae4aec8f1cfc5a20b5d2aa7e81863a87e8a21eef953a41f95d3ad7e673af65375c3956c3552fadfae9a542554a3e8104d9e994899c359ae96e94adf741684d513ce62510fd76d33483c8470ad50c085d585f60e09d93a87a838d8318a08725fae2407f23d7c6b110a2c93bbf4b712fbffa7255056a0d3dece11cdf7de1ad96b5be7548c851eebce107ffa9cf1eda7463eb2c38010f3caab149a02b93c9d11ce4b57def5564cab8a080729612d6f2c9d7a3ed080eb85550660320b72b37653a4cbacf30000000000000f000b5c953051d74ecfb024a9e", 0x258, 0x7f}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) write$9p(r1, &(0x7f00000000c0)="398349f6c51a0e1edb92d1e06369c204d5c52df53494df1f879337722fd394fb174133dc537596bdd91eacb04b", 0x20001410) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 23:37:14 executing program 4: unshare(0x2a000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r0, 0x0, 0x0, 0x0) 23:37:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0xfd6b) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 23:37:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0xfd6b) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 23:37:14 executing program 4: unshare(0x2a000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r0, 0x0, 0x0, 0x0) 23:37:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000000a80)="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", 0x258, 0x7f}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) write$9p(r1, &(0x7f00000000c0)="398349f6c51a0e1edb92d1e06369c204d5c52df53494df1f879337722fd394fb174133dc537596bdd91eacb04b", 0x20001410) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 23:37:14 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000000a80)="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", 0x258, 0x7f}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) write$9p(r1, &(0x7f00000000c0)="398349f6c51a0e1edb92d1e06369c204d5c52df53494df1f879337722fd394fb174133dc537596bdd91eacb04b", 0x20001410) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 23:37:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0xfd6b) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 23:37:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x14, r1, 0xf01}, 0x14}}, 0x0) 23:37:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0xfd6b) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 23:37:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0xfd6b) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 23:37:14 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@tipc, 0x80, 0x0}}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$nbd(r0, 0x0, 0x0) close(r1) close(r0) 23:37:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000000a80)="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", 0x258, 0x7f}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) write$9p(r1, &(0x7f00000000c0)="398349f6c51a0e1edb92d1e06369c204d5c52df53494df1f879337722fd394fb174133dc537596bdd91eacb04b", 0x20001410) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 23:37:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x14, r1, 0xf01}, 0x14}}, 0x0) 23:37:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x8) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x5c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x2c, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @local}, @TCA_RSVP_DST={0x14, 0x2, @remote}]}}]}, 0x5c}}, 0x0) 23:37:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x14, r1, 0xf01}, 0x14}}, 0x0) 23:37:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x14, r1, 0xf01}, 0x14}}, 0x0) 23:37:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000000a80)="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", 0x258, 0x7f}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) write$9p(r1, &(0x7f00000000c0)="398349f6c51a0e1edb92d1e06369c204d5c52df53494df1f879337722fd394fb174133dc537596bdd91eacb04b", 0x20001410) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 80.691335][T10677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:37:14 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000000a80)="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", 0x258, 0x7f}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) write$9p(r1, &(0x7f00000000c0)="398349f6c51a0e1edb92d1e06369c204d5c52df53494df1f879337722fd394fb174133dc537596bdd91eacb04b", 0x20001410) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 23:37:14 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="09f96fbf33ceccc109", 0x9}], 0x1}}], 0x1, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8, 0x1}, 0xa0120000) [ 80.781700][T10684] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:37:15 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@tipc, 0x80, 0x0}}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$nbd(r0, 0x0, 0x0) close(r1) close(r0) 23:37:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x8) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x5c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x2c, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @local}, @TCA_RSVP_DST={0x14, 0x2, @remote}]}}]}, 0x5c}}, 0x0) 23:37:15 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="09f96fbf33ceccc109", 0x9}], 0x1}}], 0x1, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8, 0x1}, 0xa0120000) 23:37:15 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="09f96fbf33ceccc109", 0x9}], 0x1}}], 0x1, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8, 0x1}, 0xa0120000) [ 80.980187][T10707] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:37:15 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="09f96fbf33ceccc109", 0x9}], 0x1}}], 0x1, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8, 0x1}, 0xa0120000) 23:37:15 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@tipc, 0x80, 0x0}}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$nbd(r0, 0x0, 0x0) close(r1) close(r0) 23:37:15 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="09f96fbf33ceccc109", 0x9}], 0x1}}], 0x1, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8, 0x1}, 0xa0120000) 23:37:15 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@tipc, 0x80, 0x0}}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$nbd(r0, 0x0, 0x0) close(r1) close(r0) 23:37:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:37:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x8) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x5c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x2c, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @local}, @TCA_RSVP_DST={0x14, 0x2, @remote}]}}]}, 0x5c}}, 0x0) 23:37:15 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="09f96fbf33ceccc109", 0x9}], 0x1}}], 0x1, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8, 0x1}, 0xa0120000) 23:37:15 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0xe, 0x9) r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0xff, 0x1}, 0x20) 23:37:15 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@tipc, 0x80, 0x0}}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$nbd(r0, 0x0, 0x0) close(r1) close(r0) 23:37:15 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@tipc, 0x80, 0x0}}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$nbd(r0, 0x0, 0x0) close(r1) close(r0) 23:37:15 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0xe, 0x9) r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0xff, 0x1}, 0x20) 23:37:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:37:15 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="09f96fbf33ceccc109", 0x9}], 0x1}}], 0x1, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8, 0x1}, 0xa0120000) [ 81.254154][T10739] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:37:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:37:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x8) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x5c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x2c, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @local}, @TCA_RSVP_DST={0x14, 0x2, @remote}]}}]}, 0x5c}}, 0x0) 23:37:15 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0xe, 0x9) r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0xff, 0x1}, 0x20) 23:37:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 23:37:15 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@tipc, 0x80, 0x0}}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$nbd(r0, 0x0, 0x0) close(r1) close(r0) 23:37:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:37:15 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) write$midi(r0, &(0x7f00000001c0)="d5da73de", 0x4) 23:37:15 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0xe, 0x9) r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0xff, 0x1}, 0x20) 23:37:15 executing program 1: clone(0x20806ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r2, 0x33) 23:37:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) [ 81.504774][T10770] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:37:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000000000000141"], 0x38}}, 0x0) 23:37:15 executing program 0: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8, &(0x7f0000001300), &(0x7f0000000100)=0x60) 23:37:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 23:37:15 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) write$midi(r0, &(0x7f00000001c0)="d5da73de", 0x4) 23:37:15 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/2327], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 23:37:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000000000000141"], 0x38}}, 0x0) 23:37:15 executing program 0: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8, &(0x7f0000001300), &(0x7f0000000100)=0x60) 23:37:15 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) write$midi(r0, &(0x7f00000001c0)="d5da73de", 0x4) 23:37:16 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/2327], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 23:37:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 23:37:16 executing program 1: clone(0x20806ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r2, 0x33) 23:37:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000000000000141"], 0x38}}, 0x0) 23:37:16 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) write$midi(r0, &(0x7f00000001c0)="d5da73de", 0x4) 23:37:16 executing program 0: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8, &(0x7f0000001300), &(0x7f0000000100)=0x60) 23:37:16 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="b7000000fd0000007ea30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000002d040000000000002d4005000000000047040000000000000f030000000000001d440000000000007a0a00fe000000000f03000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65c40ea2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d64364f56e24e6d2105bd901128c7e0ec82770c8204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee7dfcb59b854e9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b4a595e487efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599ddd71063be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d96c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eae9883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea52acb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c2890cda1f96b952511e32f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96735600000554f327a353511ccedde99493c31ac05a7b57f03ca91a01ba2a30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab505bb5787768dfb35e588c813bbe4fe9af5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a000000000000000000000000000006acc19808d7cf29bc974b0ea92499a419aa095e203c1bafbb9b9a7c2bca311a28ee4952f2d325a56390578f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e783637da7418fd3aa81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035ab63de71a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a27400"/2327], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 23:37:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000000000000141"], 0x38}}, 0x0) 23:37:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000000000000141"], 0x38}}, 0x0) 23:37:16 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x6725a145, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000180)={0xd0e1}) 23:37:16 executing program 0: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8, &(0x7f0000001300), &(0x7f0000000100)=0x60) 23:37:16 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x6725a145, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000180)={0xd0e1}) 23:37:16 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/2327], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 23:37:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000000000000141"], 0x38}}, 0x0) 23:37:17 executing program 1: clone(0x20806ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r2, 0x33) 23:37:17 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x6725a145, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000180)={0xd0e1}) 23:37:17 executing program 0: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 23:37:17 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x6725a145, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000180)={0xd0e1}) 23:37:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) 23:37:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000000000000141"], 0x38}}, 0x0) 23:37:17 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x6725a145, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000180)={0xd0e1}) 23:37:17 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x1018408, 0x0) 23:37:17 executing program 0: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 23:37:17 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x6725a145, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000180)={0xd0e1}) 23:37:17 executing program 2: r0 = memfd_create(&(0x7f0000000340)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd9\xc3\xf5\xbd\xb7B~D)\xfb\xa5x\x119Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b', 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x3, 0x4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[], 0x72) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) 23:37:17 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x1018408, 0x0) 23:37:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r2, 0x0, 0x0, 0x40002042, &(0x7f0000000380)={0x2, 0x0, @loopback}, 0x73e000) 23:37:18 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x6725a145, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000180)={0xd0e1}) 23:37:18 executing program 2: r0 = memfd_create(&(0x7f0000000340)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd9\xc3\xf5\xbd\xb7B~D)\xfb\xa5x\x119Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b', 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x3, 0x4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[], 0x72) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) 23:37:18 executing program 0: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 23:37:18 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x1018408, 0x0) 23:37:18 executing program 1: clone(0x20806ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r2, 0x33) 23:37:18 executing program 0: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 23:37:18 executing program 2: r0 = memfd_create(&(0x7f0000000340)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd9\xc3\xf5\xbd\xb7B~D)\xfb\xa5x\x119Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b', 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x3, 0x4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[], 0x72) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) 23:37:18 executing program 5: r0 = memfd_create(&(0x7f0000000340)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd9\xc3\xf5\xbd\xb7B~D)\xfb\xa5x\x119Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b', 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x3, 0x4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[], 0x72) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) 23:37:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r2, 0x0, 0x0, 0x40002042, &(0x7f0000000380)={0x2, 0x0, @loopback}, 0x73e000) 23:37:18 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x1018408, 0x0) 23:37:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r2, 0x0, 0x0, 0x40002042, &(0x7f0000000380)={0x2, 0x0, @loopback}, 0x73e000) 23:37:18 executing program 5: r0 = memfd_create(&(0x7f0000000340)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd9\xc3\xf5\xbd\xb7B~D)\xfb\xa5x\x119Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b', 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x3, 0x4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[], 0x72) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) 23:37:18 executing program 2: r0 = memfd_create(&(0x7f0000000340)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd9\xc3\xf5\xbd\xb7B~D)\xfb\xa5x\x119Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b', 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x3, 0x4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[], 0x72) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) 23:37:18 executing program 3: r0 = memfd_create(&(0x7f0000000340)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd9\xc3\xf5\xbd\xb7B~D)\xfb\xa5x\x119Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b', 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x3, 0x4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[], 0x72) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) 23:37:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r2, 0x0, 0x0, 0x40002042, &(0x7f0000000380)={0x2, 0x0, @loopback}, 0x73e000) 23:37:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r2, 0x0, 0x0, 0x40002042, &(0x7f0000000380)={0x2, 0x0, @loopback}, 0x73e000) 23:37:19 executing program 3: r0 = memfd_create(&(0x7f0000000340)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd9\xc3\xf5\xbd\xb7B~D)\xfb\xa5x\x119Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b', 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x3, 0x4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[], 0x72) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) 23:37:19 executing program 5: r0 = memfd_create(&(0x7f0000000340)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd9\xc3\xf5\xbd\xb7B~D)\xfb\xa5x\x119Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b', 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x3, 0x4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[], 0x72) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) 23:37:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7489a58a3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b5658bfc1c669eb2ef359211498b2784a9470e3bd05be41c39aacd9f526fe0101c9b941d00692ccfbabc84748997b40e3fb8c0ce396a35ab32e7c6a0f90910932c6c465780c01c07558511ad77a330974897684b66644cfff7ac5ad39fd1c52da498700c84725fb9f9f8b25df77d0214a74f2676cb5bac80afb10f717c54b3e5dabde0da3bd70f73712f7464bda0824e4083dfcdb402c51da132256b90184640913e6ae959c188ecd60163a9b23d9a41313adfa0ff4a16004aa247ac793dd9e4859f1c90c00"/285], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x28001}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x0) 23:37:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r2, 0x0, 0x0, 0x40002042, &(0x7f0000000380)={0x2, 0x0, @loopback}, 0x73e000) 23:37:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r2, 0x0, 0x0, 0x40002042, &(0x7f0000000380)={0x2, 0x0, @loopback}, 0x73e000) 23:37:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb5972, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00002f3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @broadcast=0xe0000001}, {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 23:37:19 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001480)={0xffffffffffffffff, 0x0, 0xa64f50b89c5ea271, 0x0, 0x0}, 0x20) 23:37:19 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x129402, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r0, 0x0, r1, 0x0, 0x9, 0x0) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r3 = dup2(r2, r1) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x1b}, 0x20) 23:37:19 executing program 3: r0 = memfd_create(&(0x7f0000000340)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd9\xc3\xf5\xbd\xb7B~D)\xfb\xa5x\x119Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b', 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x3, 0x4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[], 0x72) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) 23:37:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @broadcast=0xe0000001}, {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 85.137498][T10973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 85.169763][T10973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:37:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/285], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x28001}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x0) 23:37:19 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001480)={0xffffffffffffffff, 0x0, 0xa64f50b89c5ea271, 0x0, 0x0}, 0x20) 23:37:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @broadcast=0xe0000001}, {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 23:37:19 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 23:37:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb5972, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00002f3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 85.318150][T10996] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:37:19 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x129402, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r0, 0x0, r1, 0x0, 0x9, 0x0) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r3 = dup2(r2, r1) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x1b}, 0x20) 23:37:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @broadcast=0xe0000001}, {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 23:37:19 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001480)={0xffffffffffffffff, 0x0, 0xa64f50b89c5ea271, 0x0, 0x0}, 0x20) 23:37:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/285], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x28001}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x0) 23:37:19 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x129402, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r0, 0x0, r1, 0x0, 0x9, 0x0) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r3 = dup2(r2, r1) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x1b}, 0x20) 23:37:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/285], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x28001}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x0) 23:37:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb5972, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00002f3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 85.484693][T11026] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:37:19 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001480)={0xffffffffffffffff, 0x0, 0xa64f50b89c5ea271, 0x0, 0x0}, 0x20) 23:37:19 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x129402, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r0, 0x0, r1, 0x0, 0x9, 0x0) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r3 = dup2(r2, r1) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x1b}, 0x20) 23:37:19 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x129402, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r0, 0x0, r1, 0x0, 0x9, 0x0) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r3 = dup2(r2, r1) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x1b}, 0x20) [ 85.630321][T11043] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:37:20 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 23:37:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb5972, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00002f3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb5972, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00002f3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb5972, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00002f3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:20 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x129402, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r0, 0x0, r1, 0x0, 0x9, 0x0) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r3 = dup2(r2, r1) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x1b}, 0x20) 23:37:20 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x129402, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r0, 0x0, r1, 0x0, 0x9, 0x0) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r3 = dup2(r2, r1) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x1b}, 0x20) 23:37:20 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 23:37:20 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 23:37:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb5972, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00002f3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:20 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 23:37:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb5972, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00002f3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:20 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 23:37:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb5972, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00002f3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb5972, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00002f3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:21 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 23:37:21 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 23:37:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb5972, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00002f3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb5972, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00002f3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb5972, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00002f3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:21 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 23:37:21 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 23:37:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600060001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 23:37:21 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 87.692193][T11175] IPv6: NLM_F_CREATE should be specified when creating new route [ 87.701537][T11175] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 23:37:22 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 23:37:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600060001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 23:37:22 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 23:37:22 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 87.892145][T11186] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 23:37:22 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 23:37:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600060001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 23:37:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0xd01, 0x3, 0x260, 0x0, 0x108, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@multicast1, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth0\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@l2tp={{0xa, 'l2tp\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xb0, 0xf8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'bridge0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 23:37:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0xd01, 0x3, 0x260, 0x0, 0x108, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@multicast1, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth0\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@l2tp={{0xa, 'l2tp\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xb0, 0xf8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'bridge0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 23:37:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600060001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 88.495662][T11205] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 23:37:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001500)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:37:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0xd01, 0x3, 0x260, 0x0, 0x108, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@multicast1, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth0\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@l2tp={{0xa, 'l2tp\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xb0, 0xf8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'bridge0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) [ 88.551386][T11212] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 23:37:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0xd01, 0x3, 0x260, 0x0, 0x108, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@multicast1, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth0\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@l2tp={{0xa, 'l2tp\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xb0, 0xf8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'bridge0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 23:37:23 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'wp256-generic\x00'}}) 23:37:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001500)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:37:23 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'wp256-generic\x00'}}) 23:37:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) 23:37:25 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 23:37:25 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 23:37:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'wp256-generic\x00'}}) 23:37:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001500)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:37:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'wp256-generic\x00'}}) 23:37:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) 23:37:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001500)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:37:25 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 23:37:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'wp256-generic\x00'}}) 23:37:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'wp256-generic\x00'}}) 23:37:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) 23:37:25 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 23:37:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) 23:37:26 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'wp256-generic\x00'}}) 23:37:26 executing program 2: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x26, &(0x7f0000000000), 0x20a154cc) 23:37:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'wp256-generic\x00'}}) 23:37:26 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'wp256-generic\x00'}}) 23:37:26 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 23:37:26 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'wp256-generic\x00'}}) 23:37:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'wp256-generic\x00'}}) 23:37:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file0\x00') open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) 23:37:26 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = creat(0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000) recvfrom$unix(r0, &(0x7f00000000c0)=""/217, 0xd9, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x3c000000) 23:37:26 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1) 23:37:26 executing program 2: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x26, &(0x7f0000000000), 0x20a154cc) 23:37:26 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="66696c74657200000000000000000003e88278ffffff0000000000000000000040000000040000009002000000070000c800000060010000c8000000c8000080f8010000f8010000f8010000f8010000f8010000040000000000009cdfffe37e23d785dc974b7500eeff0000df7a000100e6000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000002000000000000000000001d200000000e000000000000a000c800000000000000000800000000000000000000000030006164647274797065000000000002000000000000000000000000000000007abe0000000000000000000000000000280052454a4543540000000000cfdcf6e80000df1c00090000000000010000000006000000000000e0000801ac1414bb0000000000040000677265300000000000200000002000000000000000000500000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a45435400000000e0fffffe7f000000fcffffffffa376ff0000ff000400000000000000000000000000000000000000000000000000000000009ba7fec00000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000283500000000000000000000000000700098000004000800000000000006000000000000000000280053455400000000000000000000000000000000000000000000000000080100000400000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000008a0000000000000000000000002800000000000000000000000000a60000000020000000000000000000000000fe"], 0x1) 23:37:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'wp256-generic\x00'}}) [ 91.976905][T11302] ipt_REJECT: ECHOREPLY no longer supported. 23:37:26 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1) 23:37:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8848}]}}]}, 0x3c}}, 0x0) 23:37:26 executing program 2: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x26, &(0x7f0000000000), 0x20a154cc) [ 92.042846][T11318] ipt_REJECT: ECHOREPLY no longer supported. 23:37:26 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'wp256-generic\x00'}}) 23:37:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file0\x00') open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) 23:37:26 executing program 2: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x26, &(0x7f0000000000), 0x20a154cc) 23:37:26 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1) [ 92.126177][T11322] ipt_REJECT: ECHOREPLY no longer supported. 23:37:26 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = creat(0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000) recvfrom$unix(r0, &(0x7f00000000c0)=""/217, 0xd9, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x3c000000) 23:37:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8848}]}}]}, 0x3c}}, 0x0) 23:37:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8848}]}}]}, 0x3c}}, 0x0) 23:37:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = creat(0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000) recvfrom$unix(r0, &(0x7f00000000c0)=""/217, 0xd9, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x3c000000) [ 92.233221][T11344] ipt_REJECT: ECHOREPLY no longer supported. 23:37:26 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = creat(0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000) recvfrom$unix(r0, &(0x7f00000000c0)=""/217, 0xd9, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x3c000000) 23:37:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = creat(0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000) recvfrom$unix(r0, &(0x7f00000000c0)=""/217, 0xd9, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x3c000000) 23:37:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8848}]}}]}, 0x3c}}, 0x0) 23:37:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file0\x00') open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) 23:37:26 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = creat(0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000) recvfrom$unix(r0, &(0x7f00000000c0)=""/217, 0xd9, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x3c000000) 23:37:26 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = creat(0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000) recvfrom$unix(r0, &(0x7f00000000c0)=""/217, 0xd9, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x3c000000) 23:37:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8848}]}}]}, 0x3c}}, 0x0) 23:37:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8848}]}}]}, 0x3c}}, 0x0) 23:37:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file0\x00') open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) 23:37:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8848}]}}]}, 0x3c}}, 0x0) 23:37:26 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = creat(0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000) recvfrom$unix(r0, &(0x7f00000000c0)=""/217, 0xd9, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x3c000000) 23:37:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = creat(0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000) recvfrom$unix(r0, &(0x7f00000000c0)=""/217, 0xd9, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x3c000000) 23:37:26 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file0\x00') open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) 23:37:26 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = creat(0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000) recvfrom$unix(r0, &(0x7f00000000c0)=""/217, 0xd9, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x3c000000) 23:37:26 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file0\x00') open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) 23:37:27 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file0\x00') open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) 23:37:27 executing program 4: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'cp863'}, 0x22}]}) 23:37:27 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file0\x00') open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) 23:37:27 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x0) 23:37:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="c4864432", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x14, &(0x7f0000000100)={r5}, 0x8) 23:37:27 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005a00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001b00)=@hci, 0x80, 0x0}}], 0x2, 0x0) 23:37:27 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x0) 23:37:27 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005a00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001b00)=@hci, 0x80, 0x0}}], 0x2, 0x0) 23:37:27 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file0\x00') open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) 23:37:27 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x0) 23:37:27 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file0\x00') open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) 23:37:27 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005a00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001b00)=@hci, 0x80, 0x0}}], 0x2, 0x0) [ 93.097573][T11439] JFS: charset not found 23:37:27 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x0) [ 93.129471][ T21] ================================================================== [ 93.137585][ T21] BUG: KCSAN: data-race in copy_process / release_task [ 93.144411][ T21] [ 93.146732][ T21] write to 0xffffffff8927a410 of 4 bytes by task 11444 on cpu 1: [ 93.154438][ T21] release_task+0x6c8/0xb90 [ 93.158934][ T21] do_exit+0x1140/0x16e0 [ 93.163187][ T21] kthread+0x215/0x230 [ 93.167252][ T21] ret_from_fork+0x1f/0x30 [ 93.171739][ T21] [ 93.174055][ T21] read to 0xffffffff8927a410 of 4 bytes by task 21 on cpu 0: [ 93.181413][ T21] copy_process+0xac4/0x3300 [ 93.185976][ T21] _do_fork+0xf1/0x660 [ 93.190026][ T21] kernel_thread+0x85/0xb0 [ 93.194436][ T21] call_usermodehelper_exec_work+0x4f/0x1b0 [ 93.200339][ T21] process_one_work+0x3e1/0x9a0 [ 93.205181][ T21] worker_thread+0x665/0xbe0 [ 93.209759][ T21] kthread+0x20d/0x230 [ 93.213813][ T21] ret_from_fork+0x1f/0x30 [ 93.218211][ T21] [ 93.220527][ T21] Reported by Kernel Concurrency Sanitizer on: [ 93.226672][ T21] CPU: 0 PID: 21 Comm: kworker/u4:1 Not tainted 5.8.0-rc3-syzkaller #0 [ 93.234890][ T21] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 93.244954][ T21] Workqueue: events_unbound call_usermodehelper_exec_work [ 93.252042][ T21] ================================================================== [ 93.260073][ T21] Kernel panic - not syncing: panic_on_warn set ... [ 93.266639][ T21] CPU: 0 PID: 21 Comm: kworker/u4:1 Not tainted 5.8.0-rc3-syzkaller #0 [ 93.274857][ T21] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 93.284889][ T21] Workqueue: events_unbound call_usermodehelper_exec_work [ 93.291983][ T21] Call Trace: [ 93.295248][ T21] dump_stack+0x10f/0x19d [ 93.299566][ T21] panic+0x207/0x64a [ 93.303434][ T21] ? vprintk_emit+0x44a/0x4f0 [ 93.308101][ T21] kcsan_report+0x684/0x690 [ 93.312596][ T21] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 93.318131][ T21] ? copy_process+0xac4/0x3300 [ 93.322867][ T21] ? _do_fork+0xf1/0x660 [ 93.327082][ T21] ? kernel_thread+0x85/0xb0 [ 93.331644][ T21] ? call_usermodehelper_exec_work+0x4f/0x1b0 [ 93.337705][ T21] ? process_one_work+0x3e1/0x9a0 [ 93.342729][ T21] ? worker_thread+0x665/0xbe0 [ 93.347478][ T21] ? kthread+0x20d/0x230 [ 93.351696][ T21] ? ret_from_fork+0x1f/0x30 [ 93.356268][ T21] ? debug_smp_processor_id+0x18/0x20 [ 93.361631][ T21] ? copy_creds+0x280/0x350 [ 93.366107][ T21] ? copy_creds+0x280/0x350 [ 93.370583][ T21] kcsan_setup_watchpoint+0x453/0x4d0 [ 93.375928][ T21] ? copy_creds+0x280/0x350 [ 93.380403][ T21] copy_process+0xac4/0x3300 [ 93.384988][ T21] ? debug_smp_processor_id+0x18/0x20 [ 93.390330][ T21] ? __irq_exit_rcu+0x4c/0x120 [ 93.395069][ T21] ? idtentry_exit_cond_rcu+0x2e/0x30 [ 93.400414][ T21] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 93.406558][ T21] ? proc_cap_handler+0x280/0x280 [ 93.411552][ T21] _do_fork+0xf1/0x660 [ 93.415595][ T21] ? queue_delayed_work_on+0xb8/0xe0 [ 93.420898][ T21] ? proc_cap_handler+0x280/0x280 [ 93.425915][ T21] kernel_thread+0x85/0xb0 [ 93.430328][ T21] ? proc_cap_handler+0x280/0x280 [ 93.435334][ T21] call_usermodehelper_exec_work+0x4f/0x1b0 [ 93.441203][ T21] ? __list_del_entry_valid+0x54/0xc0 [ 93.446549][ T21] process_one_work+0x3e1/0x9a0 [ 93.451380][ T21] worker_thread+0x665/0xbe0 [ 93.455947][ T21] ? process_one_work+0x9a0/0x9a0 [ 93.460943][ T21] kthread+0x20d/0x230 [ 93.464983][ T21] ? process_one_work+0x9a0/0x9a0 [ 93.469981][ T21] ? kthread_blkcg+0x80/0x80 [ 93.474563][ T21] ret_from_fork+0x1f/0x30 [ 93.480144][ T21] Kernel Offset: disabled [ 93.484454][ T21] Rebooting in 86400 seconds..