[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 63.307604] audit: type=1800 audit(1541820793.358:25): pid=6222 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 63.326759] audit: type=1800 audit(1541820793.358:26): pid=6222 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 63.346267] audit: type=1800 audit(1541820793.378:27): pid=6222 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.22' (ECDSA) to the list of known hosts. 2018/11/10 03:33:28 fuzzer started 2018/11/10 03:33:33 dialing manager at 10.128.0.26:36239 2018/11/10 03:33:33 syscalls: 1 2018/11/10 03:33:33 code coverage: enabled 2018/11/10 03:33:33 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/10 03:33:33 setuid sandbox: enabled 2018/11/10 03:33:33 namespace sandbox: enabled 2018/11/10 03:33:33 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/10 03:33:33 fault injection: enabled 2018/11/10 03:33:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/10 03:33:33 net packed injection: enabled 2018/11/10 03:33:33 net device setup: enabled 03:36:25 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, &(0x7f0000000100)=""/224, 0x3) dup2(0xffffffffffffffff, 0xffffffffffffffff) syzkaller login: [ 256.599956] IPVS: ftp: loaded support on port[0] = 21 [ 259.123583] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.130081] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.139029] device bridge_slave_0 entered promiscuous mode [ 259.287132] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.293762] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.302703] device bridge_slave_1 entered promiscuous mode [ 259.451162] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 259.601535] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 260.062497] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 260.215571] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:36:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername$packet(r1, 0x0, &(0x7f0000000600)=0x13656ea5e21669ef) [ 260.519547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 260.526823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.256017] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 261.264292] team0: Port device team_slave_0 added [ 261.356087] IPVS: ftp: loaded support on port[0] = 21 [ 261.528444] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 261.537174] team0: Port device team_slave_1 added [ 261.824690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 261.832042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.841026] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.087221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 262.094513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.103621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.327550] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 262.335828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.345264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.539902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 262.547833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.557237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.160976] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.167667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.174801] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.181280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.190564] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 265.197133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.346675] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.353365] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.362312] device bridge_slave_0 entered promiscuous mode [ 265.640975] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.647636] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.656506] device bridge_slave_1 entered promiscuous mode [ 265.887289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 266.201384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 266.880203] bond0: Enslaving bond_slave_0 as an active interface with an up link 03:36:37 executing program 2: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @broadcast}, 0x4, 0x0, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7fff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r3, &(0x7f0000002440), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r4 = dup3(r2, r2, 0x4000000000080000) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000005c0)={0x100008, 0x800800, 0x6}) getsockname$inet6(r4, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r3, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x3}, 0xc26, 0x9, 0x4}) shutdown(r3, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r5 = gettid() capset(&(0x7f0000000340)={0x20080522, r5}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000380)) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000580)={0x0, 0x62, 0x1, 0x1, 0x6}) r6 = geteuid() getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000840)={0x0}, &(0x7f0000000880)=0xc) getegid() getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@dev, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000bc0)=0xe8) getgid() getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000c00)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000d00)=0xe8) getuid() getgroups(0x0, &(0x7f0000001040)) fstat(r1, &(0x7f0000001080)) lstat(0xfffffffffffffffd, &(0x7f0000001100)) getegid() sendmmsg$unix(r1, &(0x7f0000000680)=[{&(0x7f0000000600)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000007c0)="3dd267fab27fcaf713d940ce087b5356466931b3f77e77be9d8a691ed471a367dcabc68014f59b365d2546885933468a8b002b52282643250059d17e620c7d72224b4875", 0x44}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r7, @ANYRES32=r6], 0x18, 0x1}], 0x1, 0x4094) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r4}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(0x0) [ 267.192824] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 267.396626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 267.403806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.665619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 267.672806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.089573] IPVS: ftp: loaded support on port[0] = 21 [ 268.535133] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 268.543340] team0: Port device team_slave_0 added [ 268.782138] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 268.790497] team0: Port device team_slave_1 added [ 269.056567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 269.063805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.072742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.298286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 269.305534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.314465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.594119] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 269.602228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.611398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.920694] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 269.928721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.937871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.930671] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.937392] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.946177] device bridge_slave_0 entered promiscuous mode [ 273.257743] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.264556] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.273494] device bridge_slave_1 entered promiscuous mode [ 273.296028] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.302633] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.309619] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.316338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.325534] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 273.670225] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 273.693377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.021186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 274.999004] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 275.351118] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 275.601267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 275.608515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.819205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 275.826425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 03:36:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @dev, [0x0, 0x0, 0x2000000]}, 0x10) [ 276.858515] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 276.866892] team0: Port device team_slave_0 added [ 277.235269] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 277.243475] team0: Port device team_slave_1 added [ 277.581003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 277.588287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.597473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.689828] IPVS: ftp: loaded support on port[0] = 21 [ 277.956652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 277.963843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.973100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.054908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.389832] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 278.397706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.407043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.792905] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 278.800564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.809827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.354755] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 280.748163] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 280.754698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.763183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.190365] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.060001] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.066739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.073843] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.080365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.089474] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 283.182191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.130769] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.137366] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.146321] device bridge_slave_0 entered promiscuous mode [ 284.511623] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.518308] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.527333] device bridge_slave_1 entered promiscuous mode [ 284.879121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.261061] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 286.498146] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.959484] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 287.313079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 287.320213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.620967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 287.628337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 03:36:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x400000000000002e, &(0x7f0000000000)={0x6, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000001c0)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x104) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf8) [ 287.950901] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.963861] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.972715] team0: Port device team_slave_0 added [ 289.349496] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 289.358086] team0: Port device team_slave_1 added [ 289.560897] IPVS: ftp: loaded support on port[0] = 21 [ 289.798339] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.820746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 289.828031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.837110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.278208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 290.285562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.294696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.775132] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 290.782963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.792142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.202452] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 291.210282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.220102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.528386] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 291.536221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.544347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 03:37:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fchmod(r0, 0x1) mount(&(0x7f0000005140)=ANY=[@ANYBLOB="e31fb4e6d9ec6e3fdf9acbba7dbf3b7c99bfd5ec9b21317cbdfb4dc9064c774c55e1fad6d56853570f0d3936ac7abe0175e38607afe8d797671c4941fc3257988498f8d7a2a08788fd2798b21fcb92ca2f9a7fe7858621a32b83073bef63ba661a4d019b5d488f072d64425c81cec9c720053610d4ffca412b4fb4b453eae0ab38c83f033ba6cfb56af0b9aa8648e4328560c0c9dbceab7969411735f2ae2697c6bbb9f69888a4a0904ffa9c002aea82cd584f986d7a1d3b3332848ba4225992a71641e71d2992ac5463bee51ac2f723bbe80f1c6733e7c114f2b4e95d86cb0b7d794acf9bf6c6eee4a4618d4d7c41d2fb4ade229f9000cb7418ba70ed54578448c18e5dbe6c642d808206acef8fe40535663cdab4bb5ada79b961706e99ffa01713c44e2b16f5dff76329c5bf1bac93783440cd487317ac1ed3c8a9acee98c4704d3c61822fd6741e271da4dc7e2b4a7f1a7cbae13ae4416d27b2ca4e4d359020ca5894a27d1f5f731475a536e617332d8bbeaea8655195389ae971784d7dfaeafbbe3b1078c9fd44c3bac6c43c4a764c4620a423c5218b066932c808b2bcd3c3d92eb65e40f82d807f56ebec68cbd75eb815db2d04a51cb883d5ec8b280d9e2db41ecaa0ecf45b09df383e2cab3ea34b15c821aae077c2fde40c530e71ada34e2bb4699d6f30c607799fe5960ebe61daa0b380c0373c8bba83f4c41ebea5d3c69f4a96bc6f5bc97302b63e8f9075615c3ed7eb9e69f8f3bd0eab296e82c3123d8c50be5ae469f173e00f0067e7cba927e9d0603b00fb21c91f66d79d836fd9a6e87eb5bf0df36b42af12b5b60c17929d2b982d7c50f139dc5596a075ded10f6a330156a6507ac3db38e2308a89cacf4ff5b7f4b5d3f9dc5ac1de7cf1ad336d1527629316fbbd60a271d195ec364ff3de70036d23e710301a8d04b7f91cd4cf0e451dc345aa4d1fb29e1b51949a7ceb6d43c1b43c7fe424b087bb464fa6cee6255f547323bc0bd380fbdf57bb55f02ea463c4f2c96b2e20aabd938b290c57776c8a1904c77a95e1b2b68f929bf2a433030ef4903849e99a071eaf9294bda5851c94964c0964d7ccdbb520f5ef0840722b1537b811daaa8efbf78d5b61e8221c789d26f41431164d567bf4c5ec65a57ffb4da9b7f241a57ee328c96c8733f3492272b96b5601efdfc52aadb454de566b23840a1e46c0d86783fd1f000a0e9060532c89579ae17d71bce301853059e30675a60eb611002af37d3ca950c9892ae1e21444e30aabb3f14084869d979e41aca255f5aa072ea8db346b1a7d8384fbbf411ad1859cfa5b2e573731e135246654ea8afffffe29ebbb466568699fc92a9cb5c6d763315bdf5838262df12c67dafb72e30dfcd97552436d696c58a4394fdb2a629ed46b936872e3658458c87382a4bd8d2f3cc9e8059b4ae57f974458c6680c32c553d1307669195d099bfa5f95033e326fc350af809050b1a1ac1dfca66d274ae0d8a50636b36d3435ba06a08c6e3241bed0d48bf3143263ce02379a08f4aab0b646272307acf7830e607a4694cee9d5f379a3938da963b9efcc73f9b21d0a6e1bc78da1894b6a3a3bae918070ed9f2b1728c092d43a80670c7007f46c2093c565689a7bf29ed48c3d1037953351cbb2757fe305cc7c11a75b24210777e794210ab5b8fa99ea8a4720d1899b1699ebd9484ed68e343884edd8a6bf0633d187ebe1a64f78edc7f42895f3f269997a926dba8d372b38391917a31f9f5fd4ef23d47623f896d5f4b53fff598ef42c2e4b2dcfc2bc7bc383ffe81c7d749d4390e9db5074e71607b73a65361331c14334abcde601d3b65427f1d4a35842c946ba6292a693805c82018c30085c010e2b4bd1ec3caa43d326e07101bf5ec65e17f9f84b45854b6a6da6cbc1f66af5dbcd0b039f41ef9010bd0ecaa716a21d20cbb1628022fcde7a60685e83afded4b46cde3341272da238308442f8959c97b39de98ac5202c59d7e02bb6742cf8d5ad73686d3c7d58a940f9d5c69ef9c4432bde55c4841ecc80d2e591a7bf5cb00277729b6c9f3f507590621de7aa472be01afb6ac57531e2305400f01b86720900a30da87796a1f2a6796b6a049d795f7d1d4b7c8fd650c438eb1d79bea0b43abde00b7744197f7d52a0720a5fd0bd82dd8ab36d481db36cbd18aa1bba30c952a2dbf12d1be9da4e9ed3d24e1ca3ced6dd5c5ef9fa8231185db30e8d4d1ec6d0bf1cc4b99d6f8f8008d2a0f06af888ad9551e955ad70c1a83dac460a46f65a88d24802d48627880f6e5005b78b4a583bc2bb43da3dc8f3131f067ad76cd4431002b22309e3d14373ab5e0bb019002fcddb7b229328131acc33d8ec9eb878b29c3c2321cf2a4996f4b84ceb128e84766392dda11e182483a47bb1edf058d5fe740ad8f9c72bb7fec15f0d7c484b978bcfa9b4947c098766cdf2ffdccc572358d8ab50079b95dd9df275048f805727f67afd6cc4a16dddff3c6e981740f741aeb1f4b06e172e045533ca04682e2019c4d54234c7a0984fce3878eb8bfd5180a1471ef3239f47906c89faf1502e0993d78959d5ac7919fc8f29c78b9ac777b296c14076d7f166b40f694396ed27a4f03e6530940ce78e14938716dec7552f6a5117a1c27f35837d337d24012f46f36374ce2515d9ecb0d79c6f2676083f1dc25d8afc06efefa724cac7c9742d6bac102c86d9496d859c8a64c4cf2e6097e1225d31db07c6f37f64be5ea059b95d9f78d678fa541d1a1b70cfe15e25f3b6d485ef6b3f60e9a5be5a1313b539c0b8986e771c94d6895c474db3dc3cbf76dbccfa7660831592c7be31b5080522841fc5edc0ef8c483a9260b509f7c9563045f48420cb2771d431ddea35a97c676ededef006f2dcd305329b4dd1d606af960fee7cc9c64db4cf343fd8a044c9da0873a799ab82611a5de91479739cddfae26bb47c9cd72c677e240fbaef36a332f69e64f01213de8cf266c7b6794854600fabc7592bfb453c0b50000e92e52789e82625edec2fa15530c75236eaf095ce1cea77bcb516aa1643f4d58a263b43f8c425e2ec983be75b00e972d93c287ad8017b8a72e1eca29e020bf52b0a6d97701eca9069cff382c45c7464400dfc0ae764ff54f901a9c1fd29a342a47f3d3264dd7e002dc0b227833a276db26d331a2f102d8cdb7f79cfb7e06c2d8bc15f3a487090dcfcc852dba6a9badbd8fee8e1f1c03c97778afd13ae1865dbf6aac244b468bfca6be8b3a9c98fed56618fb05a6a58c7b3dc6411cad69a30ea990e30e383f7e2a77a4c737be230d9bca5a59243a5a66096007257d369b5f3c6b26ce8a16d7b3993aaf69a44f008ec010ff75dcfbb73ede013a107c44da3216b1cea434dbc8f2fc58c2f6d300ddca3a0ce460ad1b38739a6c7340b22c5f47858bfc0e4e2e6fc267e4e460fec56905cf165b4edc7ddbf3bd879add9b2be4c669e824280be67ffa66bc8d71180af85901f89b3214b5ec54e34e28171b601fae0f297be31fd3a2d5762c8c826be9ae9d97bde14a5b43ba4fa405eb7bdb91672e14c387937a7479bbc3db96159c23c3d7cf7924f908e9bdf51b2392da359a29a291f99369f429a4f60b56ef0845130c833d5aad809e7376a3d44bad72713926f4e476a7545e91a22f0362af8f8e85432e27e9d754bf0595fc3dd1ddad0890eaaee0b71aeabb5c7c46c4e57f0fea00dfb15a9d0a9353ed1b270beb4761e0b1822e6d636b873c43d9951dde7057ddac9803e6f3cf3f1f2e4cc7eab8e537c2100411b7b40120fe4da262fd35249952580ae09f2cb5c9edfc451b1a21b2672766a7b9f17e19b5720bd7b242cea8d8c65a525141d17ca96e0cd12c7ff97c41d4e8cff869fb26fdaaa3484eb3b211123c6e6c94d16dc8753ff1a25a41418de723d028fbe63a119579e786087e6d99a9f18b900e5bb8860f30fa9c2262e1fa604f8c54733a801ffe600ac6570bb812daf68b517fe692d964186a69aa35ab717b1827bd40bd855e80b6ec4b56b6a046cfeab4ebadc00b59d8f75fa48afccb5a4c7b0c8c15f6d3ffdb09361ea3bbfa56fb67632c985c70959909c76045ce3d85403adb872d70c5492eeeaa7917cdba6671fe89b05794766e712dd1d054d2e42f9d05475fa6ad87d6dd674e9c674f8f802ce5f52d9fdc121d356b48b3bbc2f45a91dffda7475bb5eb4fd0b5bfee55c98b56a637e567cae0e3e6b1393ab5c37cdf151da08c79031085b175370fcd7542e04f42a2a2f9f55e5bc408d326d2bb3702c34e8ba5f220cd7c1693afc41a3f35a27cbc9cd5e8124188fe1345db4390194b24c5d65209e67fd091f5a0f502eee063127b37d5667bc5b224b44c6fb9a533cf2e3b162960995275e947bb3fefc6c23ddd64c6b5450e9ecfb9c4612bef6c922c125151e30061579ec45d710b785682e0f6704ee45b8f2bdd08b4b73b39c74ed49c858105be91ffda89b2aecd6bacad35da63476ec4882e55d7a2554e4d536b3ce7bb257e94de3bdabd02d000d3b78273be124865778084ec95e30d3ada391d2c88bdd0941e46e70cc881d79f789141f434a2afbef1e456593f3cfbdcbbc99d2b7c18285642db2668203a9ace589433d4bcc1b5b4736cd24f94dfb20eea866a7ab26f46c46abe068f4a11ab361407efd0652b597c351ee6875a12e8bade3be19cd9e35446d7662bf70af9eb082e0238e2118f283793db63194e9ec6dd74fc5b2247fb3b304f5192b36cd7fc9b137bc6460b9ca7baface61d7b5eafa15813154b951bd8dc2ab8f103439915a69aa5d063c1dadf1503eb8e766dfbef9a36e6a50e32072c4b22eeb9f2a4d138b1e46e1ea19cb17e700fc516b53f2e42c4903171e185df210881c49d6bf0cb3edbbf4fdaa3b279c96c34ea02814d21cb75afdaf11cefecaae5e6c5b806ff5dc01a0f6d4901883ebda68f08eec80069fe21d6db616823f1029dd2fc72d8537e9b603aa76200f29f5d88ffac9399796020aef913cb3c0d9f4115c620b43bfa6e37c294e6a068760a78ce6a07ccb3bea92d55709086281a052c290c7fb0a26680fc2c70097c7484301c8cc11c84a02b8342490cb9ae15dffb21b913aa451149e75ae9442b7ecaa74faae2535adbd56cc4ffedf565a7e9994874299dbc83a787b65af0454c6d3d165fe8375d4ed080e477f7cae09b3983b01f3fffb46ae89795c80b3fc825ecd635e68582b2df49db3ee997344c37ab11854e14157aa5ed754abbe240c1fc544eb8d24a76586bb0980836defdd289719bc9c798f9724963eec7253282fb17080084f3daf09dd88388924bd073b6845a92cae14f1990ae0696642a55d4dba0afbf0f5767eee555e1cf5278d28036715a317ca4f747d6e2693f6aa6602ee9713a061d3225998ece6e7d992b41e46626b869f45313bab3d977983bdc2324df84b0c97244001c4751e44396353ec8e90adc333607b681b9738206a4d43028d24ff7f9e2fa5768efe1ce3f5e45074892abd22af09cbbf08d34c2cf768678602e7362ad3b4edf387b8b24f948b54108d303653bdb4ba355adbf0d4030832879aa03295a9ba2a2b83d6a9c7c818235e28f8ed81056e89a8a78cc0b80a9bdb2496c099c0bca4fcac4c160c269d3f95c3b53d747ea6990af742e4a6ff4321ddd78a2a2ed3276a8dd9ce401c0d1eab6bf6968a0263b08b03ffcde57cb2759cafcb4e2d525f74349515edea66445c5a6eee5064c82359e3160e9b383c0d19b915492cf10150dab45102b31d864b760361c0f09da8e29f3c8180c5e46d46eda59465052af2741a7b1", @ANYRESDEC=r0, @ANYRES32=r0], &(0x7f0000000a40)='./file0/file1\x00', &(0x7f0000000100)='ramfs\x00', 0x10040, &(0x7f0000000b40)='trusted.overlay.redirect\x00') sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) fadvise64(r1, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000580)=0x7, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2000, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f00000005c0)='trusted.overlay.origin\x00', &(0x7f0000000840)='y\x00', 0x2, 0x2) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000880)={0x800, 0x401, 0xd2f, 0xf95, 0x9, 0x58a}) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r3) lsetxattr$security_smack_transmute(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x3) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) ioctl$RTC_AIE_OFF(r1, 0x7002) accept$unix(r1, &(0x7f0000000700)=@abs, &(0x7f0000000780)=0x6e) fsetxattr$security_selinux(r1, &(0x7f00000007c0)='security.selinux\x00', &(0x7f0000000800)='system_u:object_r:sound_device_t:s0\x00', 0x24, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000000)=""/179) lremovexattr(&(0x7f0000000900)='./file0/file0\x00', &(0x7f00000008c0)=@known='trusted.overlay.redirect\x00') [ 293.114087] hrtimer: interrupt took 45495 ns [ 293.236777] 8021q: adding VLAN 0 to HW filter on device team0 03:37:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fchmod(r0, 0x1) mount(&(0x7f0000005140)=ANY=[@ANYBLOB="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", @ANYRESDEC=r0, @ANYRES32=r0], &(0x7f0000000a40)='./file0/file1\x00', &(0x7f0000000100)='ramfs\x00', 0x10040, &(0x7f0000000b40)='trusted.overlay.redirect\x00') sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) fadvise64(r1, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000580)=0x7, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2000, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f00000005c0)='trusted.overlay.origin\x00', &(0x7f0000000840)='y\x00', 0x2, 0x2) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000880)={0x800, 0x401, 0xd2f, 0xf95, 0x9, 0x58a}) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r3) lsetxattr$security_smack_transmute(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x3) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) ioctl$RTC_AIE_OFF(r1, 0x7002) accept$unix(r1, &(0x7f0000000700)=@abs, &(0x7f0000000780)=0x6e) fsetxattr$security_selinux(r1, &(0x7f00000007c0)='security.selinux\x00', &(0x7f0000000800)='system_u:object_r:sound_device_t:s0\x00', 0x24, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000000)=""/179) lremovexattr(&(0x7f0000000900)='./file0/file0\x00', &(0x7f00000008c0)=@known='trusted.overlay.redirect\x00') 03:37:04 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x2000) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) r1 = gettid() process_vm_readv(r1, &(0x7f0000fca000)=[{&(0x7f0000000000)=""/249, 0xf9}], 0x1, &(0x7f0000fcafa0), 0x0, 0x0) ptrace$pokeuser(0x6, r1, 0x8000000000000801, 0x860f) mmap(&(0x7f0000d23000/0x3000)=nil, 0x3000, 0x0, 0x4c832, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000003febf479e479c290755dac6357dbeb4ce5f24d56e80ff338e8564c0a7de05c1ca64c9e8aae8ae94805d7f3d5f60819336e27b879e775aef89afe6e47fc71425f23ec6025e3060b59a79e90bc27649d8e30faee90ca7a3edfbbd8bb83fca5102867c01c8cdd1e33c2c2040741d88240485ad599e26da3be34229d1bf6652d7f6697f300c770f1cd689750ad6f6b0e42de2754b"], &(0x7f0000000440)=0x8) 03:37:04 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0x1000001b8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffffff7, 0x80041) 03:37:05 executing program 0: socket(0x15, 0x3, 0x4) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 03:37:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x10000000003, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07121dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 296.124608] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 03:37:06 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000200), 0x1000) read$FUSE(r0, &(0x7f0000001200), 0x1000) ioctl$int_out(r0, 0x5462, &(0x7f0000000040)) [ 296.644221] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.650962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.658097] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.664692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.673492] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 03:37:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x7, 0x4) semop(r1, &(0x7f0000000040)=[{0x0, 0x7fffffff}], 0x1) clone(0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000180)={0x65a, "ca7d515ce60c4e0cbe7766e91d1e52ea55932d66abb72d8518e2bf0b11b458fc", 0x1, 0x1}) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000080)) [ 296.934227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.147063] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.153801] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.162693] device bridge_slave_0 entered promiscuous mode [ 297.282387] Unknown ioctl 21591 [ 297.441917] Unknown ioctl 21591 [ 297.707198] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.713839] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.722659] device bridge_slave_1 entered promiscuous mode [ 298.158584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 298.536608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 299.614527] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 299.935189] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 300.260977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 300.268225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.673451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 300.680541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.696736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.690387] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 301.699211] team0: Port device team_slave_0 added [ 301.963146] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 301.971452] team0: Port device team_slave_1 added [ 301.998028] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 302.274591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 302.281871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.290638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.530395] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 302.655244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 302.664346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.673219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 03:37:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) [ 302.966649] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 302.974583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.983705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.147535] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 303.154162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.162160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.248439] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.256406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.265443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.894341] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.051642] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.058239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.065403] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.072092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.080556] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 306.087616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.162604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.031889] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 03:37:19 executing program 2: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @broadcast}, 0x4, 0x0, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7fff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r3, &(0x7f0000002440), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r4 = dup3(r2, r2, 0x4000000000080000) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000005c0)={0x100008, 0x800800, 0x6}) getsockname$inet6(r4, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r3, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x3}, 0xc26, 0x9, 0x4}) shutdown(r3, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r5 = gettid() capset(&(0x7f0000000340)={0x20080522, r5}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000380)) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000580)={0x0, 0x62, 0x1, 0x1, 0x6}) r6 = geteuid() getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000840)={0x0}, &(0x7f0000000880)=0xc) getegid() getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@dev, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000bc0)=0xe8) getgid() getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000c00)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000d00)=0xe8) getuid() getgroups(0x0, &(0x7f0000001040)) fstat(r1, &(0x7f0000001080)) lstat(0xfffffffffffffffd, &(0x7f0000001100)) getegid() sendmmsg$unix(r1, &(0x7f0000000680)=[{&(0x7f0000000600)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000007c0)="3dd267fab27fcaf713d940ce087b5356466931b3f77e77be9d8a691ed471a367dcabc68014f59b365d2546885933468a8b002b52282643250059d17e620c7d72224b4875", 0x44}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r7, @ANYRES32=r6], 0x18, 0x1}], 0x1, 0x4094) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r4}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(0x0) [ 310.021561] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 310.028060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.036219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.703142] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.613291] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.144315] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 03:37:24 executing program 3: socket(0x0, 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000), 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x4, 0x7}, 0x4) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000000000020027bd7000fc", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 314.607812] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 314.614260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.622096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.046373] 8021q: adding VLAN 0 to HW filter on device team0 03:37:27 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x802) r1 = dup2(r0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000580)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xfffffffffffffffb, 0x0, 0x0, 0x6, 0x99a8, 0x0, 0x8, 0x0, 0x0, 0x9}) sendmsg$can_raw(r2, &(0x7f00000006c0)={&(0x7f0000000640), 0x381, &(0x7f0000000680)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ac684f6932efdf3b"}, 0x10}}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) set_mempolicy(0x0, &(0x7f0000000340)=0x10000, 0x8) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000500)={r4, 0x5, 0xffffffffffffffff}, 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9917}, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/42, &(0x7f0000000240)=0x2a) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x80) write$eventfd(0xffffffffffffffff, &(0x7f0000000540)=0x8, 0x8) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000800)="260f30d89c2f0001c0feb9e40a0000b8bfb10000ba000000000f3066baa00066b8613a66ef0f017800660f3824f866660f38801d0700000066ba4100b00aee0fc79ac4f9000066baf80cb8d6d6a485ef66bafc0cb00fee", 0x57}], 0x1, 0x0, &(0x7f0000000740), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e21, 0x6, @ipv4, 0x3bb}}, 0x8000, 0xf5, 0x0, 0x4, 0x3}, 0x98) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(hmac(md5),ctr-serpent-avx)\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 03:37:27 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x401, 0x42) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) fstat(r1, &(0x7f00000000c0)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r1, &(0x7f0000000140)="4e3a19c95eedde8c03ac898c264cfaaf1989085c335bfa93ab2d7f4f99a5561f19f0a33423d168fe860834ca57cbe3d241963c5058446af01f0632dd45a755df6c6aef99bbd6b9e0f14a669ec6714ef53984a3dd191c673a753dc7485626b97ddacee68350c61d4f8ef32d83dcbd82ce1e3a9501a5c053c5de84ea4c4481d9fc6d0d652bff3600daa5d786dd"}, 0x10) read$eventfd(r1, &(0x7f0000000240), 0x8) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000280)=""/182) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000540)={r2, 0x1, 0x6, @local}, 0x10) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000580), &(0x7f00000005c0)=0x8) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8002, &(0x7f0000000600)=0x9, 0x6, 0x1) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000640)={0x0, 0x4}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000006c0)={r3, 0x100000}, &(0x7f0000000700)=0x8) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000740)=0xda) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000780)="22976334fb64527c297ff7f352c7e040c1695b70c5e41d92a4735cdc3156ee935bbcd37069c092b1350784bf9420d9cc6842757b5898203c872dd09587df3eb045ad636f407765064a25dae1acf20574484e987670890c68d4cedfe01b3fb6d31d30317f9377da07523380e9062c8da5d38391f25ec7fa200e562fb298e70473b8e0a17be3116a4d5f84008517fe17aed549c3bd0e37765255") ioctl$SCSI_IOCTL_SYNC(r1, 0x4) syz_extract_tcp_res$synack(&(0x7f0000000840), 0x1, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000880)=0x8001) r4 = add_key$user(&(0x7f00000008c0)='user\x00', &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000940)="60f39ddc0d7faebd1507539b84719adcedb8e697c4f8c8daaaee589d94786d94aeab19a1dae0418bc979ec9abbee4f04f82839381ee92ad4f738201fbd594680989d3d59cf56f3d98a1fb0b8b7f0b5b250d55f64026d8ffb8224cfb2c3aa9550fce9027d519dade5c530a4c5bb255c6387d4583a77f8e658e5a99e29011fc290619aed53c311f2dce9b4c885e255265157b8265448e5e0b23e31324643ec591e347da78d8eab0ca1d40f99afde147c8ffac9402de60a80a269154325e449af0183b28e566a", 0xc5, 0xfffffffffffffffb) keyctl$get_security(0x11, r4, &(0x7f0000000a40)=""/202, 0xca) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000b40)={0x3}) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000b80)=0x3) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000bc0)={0x0, 0x18f1}, 0x2) mkdirat$cgroup(r1, &(0x7f0000000c00)='syz1\x00', 0x1ff) accept(r1, &(0x7f0000000c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000cc0)=0x80) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000d80)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000d40)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f0000000dc0)={0x9, 0x108, 0xfa00, {r7, 0x2, "c64ff8", "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"}}, 0x110) 03:37:27 executing program 1: r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="a1042c4dbc72724c", 0x8}], 0x1) 03:37:27 executing program 2: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @broadcast}, 0x4, 0x0, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7fff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r3, &(0x7f0000002440), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r4 = dup3(r2, r2, 0x4000000000080000) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000005c0)={0x100008, 0x800800, 0x6}) getsockname$inet6(r4, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r3, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x3}, 0xc26, 0x9, 0x4}) shutdown(r3, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r5 = gettid() capset(&(0x7f0000000340)={0x20080522, r5}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000380)) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000580)={0x0, 0x62, 0x1, 0x1, 0x6}) r6 = geteuid() getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000840)={0x0}, &(0x7f0000000880)=0xc) getegid() getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@dev, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000bc0)=0xe8) getgid() getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000c00)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000d00)=0xe8) getuid() getgroups(0x0, &(0x7f0000001040)) fstat(r1, &(0x7f0000001080)) lstat(0xfffffffffffffffd, &(0x7f0000001100)) getegid() sendmmsg$unix(r1, &(0x7f0000000680)=[{&(0x7f0000000600)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000007c0)="3dd267fab27fcaf713d940ce087b5356466931b3f77e77be9d8a691ed471a367dcabc68014f59b365d2546885933468a8b002b52282643250059d17e620c7d72224b4875", 0x44}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r7, @ANYRES32=r6], 0x18, 0x1}], 0x1, 0x4094) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r4}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(0x0) 03:37:27 executing program 3: socket(0x0, 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000), 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x4, 0x7}, 0x4) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000000000020027bd7000fc", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x0) 03:37:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x800) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x203, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000001) r3 = memfd_create(&(0x7f00000013c0)="95ce769ace2849a3b2baa0e1987e371c660b10e2ae819369892409d2df9e3b0b6cc64518f630dce7540ad9fc648a1f6646d37927ea4c3d532952aa03036ba0c63e36f15d233d5a63aeecdf8ae1fee0ad9aaa41169f3527452dc54fa3f0e7d7bd00fde7a076d5374c1776d5aae65f66952d2d774aa3bef178d0a76e61c67c6d68b0d650793b3eeb718e3b9868cee27bed2323a9039738e9da26af33ae1d0d9b04b6bca9e589df04963d0e4f78246b6392a3c9bb324429ade4bf73c7d3391a2d570f4c3bf4ff7b0099124924ddf370ddad175cabb5075240fcd128b39c60e05cfc31", 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r5 = dup2(r4, r3) io_setup(0x5, &(0x7f0000000340)=0x0) io_submit(r6, 0x4, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x9, r5, &(0x7f0000000380)="9b457c39394ced6d09a80cf7f9101c8bc0a064285d6aa0a7b8540202243034e7517118a6c94814bcf91fc6021df148f499d9ca95c53aad4a2642c554f065308a4939fd8ab13101ad56ffbd34cd7f215310ac6c3316c1bd249be2fe40b63bee29ec2e9e35a138b4562613569daa5786a22f194f2706c9bb976cacf9d8fb5d663d956e5d4a69e53377dd935930c5db17e31f91cbcace88fe31e0ade527be4f5e37f2f9b66365406fb33b19333428762bae2e44d655bc24ca9119a767a53174", 0xbe, 0xa6, 0x0, 0x0, r5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0x9, r4, &(0x7f0000000480)="0b60ad1301b1b10ae3146fe1e215279f7dece4faca09691b8820c1e2934ade5294604458f28b394c55ab8a0a14c2d6cad6ec34e212c2f3745db57f5715f692fcf42269af10872990d5c239f030b7a5c6d2b8d51e77592e8b5a20258453985779d6c0f4f9c48487042fe9df61231d5c44704679cffa45", 0x76, 0x7fff, 0x0, 0x3, r5}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x7fff, r5, &(0x7f0000000540)="8af4de00f34bad0cddcf315d3dd6e4e4e16b1eaa406f75a7a3c49597199c785ff06d373574c9c291b5efe3629f6b8810c93e55810a4af49f15b4ad077167f31012fa9c1e40f119a20c3725e87e18eb3f8fc05a940e6b044eb27f8092d2ff5c8713dc337d69e34c95320a104220d6d0afd3a4e43146c236744fb35877bf4384e5365931e2716f88b341560cd8db688b1ed22c3eabbf813c88d5ed733ac01e49b192ee354fb41b80d9d0107e4c2693e801cd12d2bb4248d821eba1d1436bb1eb0df34094324146bf87d4d6d2fa5ab06b03b1da38d0e447d0c2a1fc3654389dcbd70e7febde1313c73f0eeb041515767eba30b31c", 0xf3, 0x5, 0x0, 0x1, r5}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x8, 0x8001, r4, &(0x7f0000000680)="d720ba4dcafe25c3ca36076ba91f8fb644ed05c4650dd34edfd016262991f11b8d3531fe8f10d743f30e0c9f9fd18763f163088aabda03dd9a35109c9548c750c231968fc3fa92d95402cd40f1084b57c7410843ffab19bd16003049c56c46541011c21312704aed30d4eba09e38d1d5c4de2be9f4c3aeeb4a7075a7e926a60c6dfba5a4b1296c043b1cb2be48429cbd575227266dfca9480cad2a12d4fabbc3ea359f975c65fb4e9610c4b234ea6122", 0xb0, 0x6, 0x0, 0x0, r5}]) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, "9ede7a885ae95e4800800000000000604f13eeab65c0323901dc6b0000000032f01b7f0b014f9f91eeb7c37c7240f476c8d753000074dbcfa6b74d00"}) write$binfmt_aout(r5, &(0x7f0000000300)={{0x107, 0x0, 0x0, 0x0, 0x39d}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000000)={0x3f}) [ 317.224460] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 03:37:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000014c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @local}}}, 0x90) 03:37:27 executing program 2: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @broadcast}, 0x4, 0x0, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7fff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r3, &(0x7f0000002440), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r4 = dup3(r2, r2, 0x4000000000080000) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000005c0)={0x100008, 0x800800, 0x6}) getsockname$inet6(r4, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r3, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x3}, 0xc26, 0x9, 0x4}) shutdown(r3, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r5 = gettid() capset(&(0x7f0000000340)={0x20080522, r5}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000380)) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000580)={0x0, 0x62, 0x1, 0x1, 0x6}) r6 = geteuid() getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000840)={0x0}, &(0x7f0000000880)=0xc) getegid() getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@dev, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000bc0)=0xe8) getgid() getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000c00)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000d00)=0xe8) getuid() getgroups(0x0, &(0x7f0000001040)) fstat(r1, &(0x7f0000001080)) lstat(0xfffffffffffffffd, &(0x7f0000001100)) getegid() sendmmsg$unix(r1, &(0x7f0000000680)=[{&(0x7f0000000600)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000007c0)="3dd267fab27fcaf713d940ce087b5356466931b3f77e77be9d8a691ed471a367dcabc68014f59b365d2546885933468a8b002b52282643250059d17e620c7d72224b4875", 0x44}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r7, @ANYRES32=r6], 0x18, 0x1}], 0x1, 0x4094) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r4}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(0x0) 03:37:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x28000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) 03:37:27 executing program 3: socket(0x0, 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000), 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x4, 0x7}, 0x4) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000000000020027bd7000fc", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x0) 03:37:28 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x802) r1 = dup2(r0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000580)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xfffffffffffffffb, 0x0, 0x0, 0x6, 0x99a8, 0x0, 0x8, 0x0, 0x0, 0x9}) sendmsg$can_raw(r2, &(0x7f00000006c0)={&(0x7f0000000640), 0x381, &(0x7f0000000680)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ac684f6932efdf3b"}, 0x10}}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) set_mempolicy(0x0, &(0x7f0000000340)=0x10000, 0x8) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000500)={r4, 0x5, 0xffffffffffffffff}, 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9917}, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/42, &(0x7f0000000240)=0x2a) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x80) write$eventfd(0xffffffffffffffff, &(0x7f0000000540)=0x8, 0x8) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000800)="260f30d89c2f0001c0feb9e40a0000b8bfb10000ba000000000f3066baa00066b8613a66ef0f017800660f3824f866660f38801d0700000066ba4100b00aee0fc79ac4f9000066baf80cb8d6d6a485ef66bafc0cb00fee", 0x57}], 0x1, 0x0, &(0x7f0000000740), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e21, 0x6, @ipv4, 0x3bb}}, 0x8000, 0xf5, 0x0, 0x4, 0x3}, 0x98) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(hmac(md5),ctr-serpent-avx)\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 03:37:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) close(r2) 03:37:28 executing program 3: socket(0x0, 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000), 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x4, 0x7}, 0x4) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000000000020027bd7000fc", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 318.763243] IPVS: ftp: loaded support on port[0] = 21 [ 320.089079] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.095630] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.103954] device bridge_slave_0 entered promiscuous mode [ 320.187324] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.193838] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.201571] device bridge_slave_1 entered promiscuous mode [ 320.284684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.365523] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.610547] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.694865] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.777754] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 320.784848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.866868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 320.874049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.117730] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 321.125467] team0: Port device team_slave_0 added [ 321.205972] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 321.213659] team0: Port device team_slave_1 added [ 321.295132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.380225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.461351] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 321.468880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.478235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.553969] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 321.561295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.570574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.487557] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.494215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.501185] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.507990] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.515985] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 322.762052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.903874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.205546] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.504711] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 326.511145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.519365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.816662] 8021q: adding VLAN 0 to HW filter on device team0 03:37:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f00000000c0), 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0xfeb4) 03:37:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000), &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000002c0)={r0, r1}) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x40, &(0x7f0000000240)={0x2, 0x0, @rand_addr}, 0x10) 03:37:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) r1 = gettid() write$cgroup_pid(r0, &(0x7f0000000140)=r1, 0x12) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) close(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)="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") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x11, 0x0, 0x300) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r5, &(0x7f0000000280)="8fa6440bc661168379d1d81f94292c65b95fa27716b3b3a9f7461b6a11e9878e981c36eaf76c1b2023246dadaddb0f71f157ec5924804a67dfc49c8370a796f183778c6052bb973aa6ef1bdfdf64c8af7d0243f44208ad2c9175b99dbc276880", &(0x7f00000004c0)=""/237}, 0x18) r6 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r6, 0x10d, 0xf, 0xffffffffffffffff, 0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000003c40)=ANY=[@ANYBLOB="9feb0100180000000000000088000000a00000007a9cd51d5d73d542082dc8fe859cc47fe2f16138d757ca1277f0c9e316f3fee0ad21a28663a4769a3361fa7174285bf53d4f0ac78001000080000000001c452d2f5cc2ccf53f831c11c111058a95103c000004d8b0416cfc99012c70573fcb571bb30959c59958f52f780448b97a5ab81c8062e19a826364ba9c1c60640f2edc3e4c6fcb4f1b521f84b43c421395b25a8e90e467dd26635a40f41630f7c4ac7200000000ecc051001b1c630b013774c08c4005db294b1b52ef470100764931d77dac1e22a812b800c04a2cc497e3fbe5707e936b6a6c08b065c3c4d6e2685726f5371a906f4a60d6ef5b0600000000000000a08329d4909ec32f8356756b3e4b3bbe79b773cbbdb94703e708c340ad936c4775a73fa531e34d28e437e9266a3969f3020127bc747c57c3fcf1b8e4bceb9ad1c0ea816c4f136be52652a23f8b7d898a8c6acd4a54985f0cc2415c13007f31298bd52256b9c2548106b829cfe546483d272eea8c66675e0000000000000000000000000000"], &(0x7f0000000040)=""/23, 0x18b, 0x17}, 0x20) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r3, &(0x7f0000003c00)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast1}}}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000003a40)}], 0x1, &(0x7f0000003b40), 0x0, 0x20000000}, 0x80) write$cgroup_int(r4, &(0x7f0000000000)=0x8, 0x335) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x919) close(r4) 03:37:38 executing program 0: write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000380), &(0x7f00000003c0), 0x8) 03:37:38 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 03:37:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a07021dfffd946fa2830020200a0009040008000000680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 328.864430] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. [ 328.915809] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. [ 329.062531] raw_sendmsg: syz-executor3 forgot to set AF_INET. Fix it! 03:37:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a07021dfffd946fa2830020200a0009040008000000680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:37:39 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x269) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) sendto$unix(r0, &(0x7f0000000280), 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendto$inet(r0, &(0x7f0000001280)="cf", 0x1, 0x0, &(0x7f0000002c40)={0x2, 0x0, @dev}, 0x10) 03:37:39 executing program 0: write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000380), &(0x7f00000003c0), 0x8) 03:37:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fdc2"]) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 329.339667] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. [ 329.397377] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 03:37:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x180, 0x0, 0x0, 0x0, 0x1}, 0x2c) socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8947, &(0x7f00000001c0)='bond0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='&\x00'}, 0xfffffffffffffce1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') socketpair(0xb, 0x80f, 0x8, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@l2, 0x3c, &(0x7f00000006c0)=[{&(0x7f0000000740)=""/158}], 0x0, &(0x7f0000000500)=""/134, 0xffffffba}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000001580)}, 0x0) close(r2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f0000000f80)=@ipx={0x4, 0x0, 0x0, "6c38c230625f"}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f0000001100)}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r2, 0x50, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r3, &(0x7f0000000280)}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)=r4, 0x4) 03:37:39 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x802) r1 = dup2(r0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) set_mempolicy(0x0, &(0x7f0000000340)=0x10000, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9917, 0xffff}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x80) write$eventfd(0xffffffffffffffff, &(0x7f0000000540)=0x8, 0x8) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000800)="260f30d89c2f0001c0feb9e40a0000b8bfb10000ba000000000f3066baa00066b8613a66ef0f017800660f3824f866660f38801d0700000066ba4100b00aee0fc79ac4f9000066baf80cb8d6d6a485ef66bafc0cb00fee", 0x57}], 0x1, 0x0, &(0x7f0000000740), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f0000000600)={0x801, 0xd000}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 03:37:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, &(0x7f00000000c0)=""/39, 0xfffffe9d) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11f) 03:37:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000004340)=ANY=[@ANYBLOB="f6ffffffff1c8a3c"], 0x1}}, 0x0) 03:37:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/42, &(0x7f0000000240)=0x2a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x80) write$eventfd(0xffffffffffffffff, &(0x7f0000000540), 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) [ 330.065427] sg_write: data in/out 262108/176 bytes for SCSI command 0xcb-- guessing data in; [ 330.065427] program syz-executor1 not setting count and/or reply_len properly 03:37:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x200000000000000, 0x820000, 0x0}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f0000000200)=ANY=[]}}, 0x0) 03:37:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a07021dfffd946fa2830020200a0009040008000000680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:37:40 executing program 3: r0 = socket$inet6(0x10, 0x80000000002, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c000e0000000d0005000b0000000000c78b80082314e9030b9d566885b16732009b84e7b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 03:37:40 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 330.514510] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. [ 330.554949] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. 03:37:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)="7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) socket$inet(0x10, 0x0, 0x0) [ 330.681975] ptrace attach of "/root/syz-executor1"[8143] was attempted by "/root/syz-executor1"[8144] 03:37:40 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @mcast1, @mcast2, 0x8, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 03:37:40 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000001c0)="24000000000207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:37:41 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'bridge_slave_0\x00'}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) [ 330.922506] ptrace attach of "/root/syz-executor1"[8151] was attempted by "/root/syz-executor1"[8152] 03:37:41 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, &(0x7f00000000c0)=""/39, 0xfffffe9d) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000400000000000000000087000000000000e4ff38000000000018b7074db0cb5a8531eb5bd40000000000000000170000000000cc378c33cb2eda936530c9facf929ed50000000000000000bf2a6babbd23ab1c00810cced40b424f5736987b0db5644d18a3d1d49d0194ecb3c3dc58c3eb"], 0x77) 03:37:41 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x14ce, &(0x7f0000000140)) 03:37:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xffffffff) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f00000000c0), 0x8) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)) [ 331.302950] sg_write: data in/out 262108/8 bytes for SCSI command 0xcb-- guessing data in; [ 331.302950] program syz-executor5 not setting count and/or reply_len properly [ 331.393378] sg_write: data in/out 262108/8 bytes for SCSI command 0xcb-- guessing data in; [ 331.393378] program syz-executor5 not setting count and/or reply_len properly 03:37:41 executing program 4: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000540)="fc", 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 03:37:41 executing program 3: r0 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) fallocate(r0, 0x3, 0x0, 0x4) 03:37:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000480)) tkill(r1, 0x1000000000013) 03:37:41 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000030707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:37:41 executing program 4: unshare(0x20000000) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, 0x0, 0x40000000, &(0x7f00000002c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) 03:37:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x0, 0x5, 0xffffffffffffffff}, 0x14}}, 0x0) 03:37:42 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) setgroups(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x14ce, &(0x7f0000000140)) 03:37:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9dc2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) 03:37:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xffffffff) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f00000000c0), 0x8) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)) 03:37:42 executing program 0: r0 = eventfd2(0x0, 0x80801) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1) 03:37:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000008c0)='trusted.overlay.opaque\x00', &(0x7f0000000640)='y\x00', 0xfffffffffffffea9, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:37:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080), 0x0, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) shmat(0x0, &(0x7f0000005000/0x3000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:42 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000480), 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[]}}, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000038, 0x0) 03:37:43 executing program 4: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f00000001c0)=@ipx, &(0x7f0000001100)=0x37e, 0x80800) shmget(0x2, 0x4000, 0x210, &(0x7f0000ffc000/0x4000)=nil) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e22, 0xffff0000, @local, 0x9}, 0x1c) getsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000480)=""/254, &(0x7f00000006c0)=0xfe) sched_setaffinity(0x0, 0x8, &(0x7f0000000600)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0xbd86}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000780)) geteuid() fstat(r1, &(0x7f00000007c0)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000840)) lstat(&(0x7f0000000940)='./bus\x00', &(0x7f00000009c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000a40)) fstat(r1, &(0x7f0000000e40)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000bc0)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000ec0)={{{@in=@multicast1}}, {{@in6=@mcast2}}}, &(0x7f0000000fc0)=0xe8) lstat(&(0x7f0000001000)='./bus\x00', &(0x7f0000001040)) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x7) fstat(0xffffffffffffff9c, &(0x7f0000000240)) getuid() getpeername$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000005c0)=0xff03) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000000c0)=0x0) getpriority(0x3, r4) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) bind$inet6(r2, &(0x7f0000000740)={0xa, 0x4e21, 0xe22e, @dev={0xfe, 0x80, [], 0x1f}, 0x2b}, 0x1c) 03:37:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9dc2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) 03:37:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080), 0x0, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) shmat(0x0, &(0x7f0000005000/0x3000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 333.674679] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:37:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) clock_getres(0x0, &(0x7f0000000200)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000480), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a08"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x3000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@flags={0x3, 0x1}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000600)=ANY=[@ANYBLOB="01000000000000080700000000f0b3e0400958e76caef72a0000000000000000fdffffff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xffffffff) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f00000000c0), 0x8) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)) 03:37:44 executing program 3: write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000380), &(0x7f00000003c0), 0x8) 03:37:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x14ce, &(0x7f0000000140)) 03:37:44 executing program 3: r0 = getpid() prlimit64(r0, 0x0, &(0x7f0000000000), &(0x7f0000000040)) 03:37:44 executing program 4: 03:37:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000008c0)='trusted.overlay.opaque\x00', &(0x7f0000000640)='y\x00', 0xfffffffffffffea9, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:37:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xffffffff) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f00000000c0), 0x8) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)) 03:37:45 executing program 0: 03:37:45 executing program 1: 03:37:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x45000) io_setup(0x6, &(0x7f0000000100)=0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) msgget$private(0x0, 0x12) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:37:45 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x20011, r0, 0x0) 03:37:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x14ce, &(0x7f0000000140)) 03:37:45 executing program 4: 03:37:46 executing program 1: 03:37:46 executing program 0: 03:37:46 executing program 4: 03:37:46 executing program 1: 03:37:46 executing program 5: 03:37:46 executing program 0: 03:37:46 executing program 2: 03:37:46 executing program 4: 03:37:47 executing program 3: 03:37:47 executing program 1: 03:37:47 executing program 5: 03:37:47 executing program 4: 03:37:47 executing program 2: 03:37:47 executing program 0: 03:37:47 executing program 1: 03:37:47 executing program 4: 03:37:47 executing program 5: 03:37:47 executing program 3: 03:37:47 executing program 2: 03:37:48 executing program 0: 03:37:48 executing program 1: 03:37:48 executing program 5: 03:37:48 executing program 3: 03:37:48 executing program 4: 03:37:48 executing program 2: 03:37:48 executing program 3: 03:37:48 executing program 0: 03:37:48 executing program 1: 03:37:48 executing program 5: 03:37:48 executing program 3: 03:37:48 executing program 4: 03:37:48 executing program 0: 03:37:49 executing program 2: 03:37:49 executing program 1: 03:37:49 executing program 5: 03:37:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00003c7ff4), 0xc, &(0x7f0000000280)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000300)={0x32963e59, {{0xa, 0x4e22, 0x0, @mcast2}}, 0x0, 0x2000000000000ae}, 0x90) 03:37:49 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000001280)='./file0\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 03:37:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @mcast2}, 0x1c) 03:37:49 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd'}, &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='devtmpfs\x00', 0x3, &(0x7f0000000380)='md5sum/procposix_acl_accessvmnet0eth1self@mime_typelo\x00') 03:37:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x802) r1 = dup2(r0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) set_mempolicy(0x0, &(0x7f0000000340)=0x10000, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9917, 0xffff}, 0x0) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000040)=""/42, &(0x7f0000000240)=0x2a) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x80) write$eventfd(0xffffffffffffffff, &(0x7f0000000540)=0x8, 0x8) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000800)="260f30d89c2f0001c0feb9e40a0000b8bfb10000ba000000000f3066baa00066b8613a66ef0f017800660f3824f866660f38801d0700000066ba4100b00aee0fc79ac4f9000066baf80cb8d6d6a485ef66bafc0cb00fee", 0x57}], 0x1, 0x0, &(0x7f0000000740), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f0000000600)={0x801, 0xd000}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 03:37:49 executing program 5: syz_execute_func(&(0x7f0000000240)="cd80c2b0000000b0c421a5d916c401362e430f617f00ee66470f29870b000000d0d01192000880410fd1b02db5d9000000e2c481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41b1df400e66f247adc4a1fd28d29d7d2f6745d00f483b3b0a1ae3104c654c65c161fc4d960404767821") ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)) 03:37:49 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000005c80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002080)={{{@in, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000002180)=0xe8) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000058c0)={{{@in6=@mcast2, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000059c0)=0xe8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000005a80)) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x9}) 03:37:49 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003c80)={@empty, @broadcast}, &(0x7f0000003cc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003d00)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000003e00)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000004780)={@local}, &(0x7f00000047c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000051c0)={'vcan0\x00'}) recvmsg$kcm(r1, &(0x7f00000065c0)={&(0x7f00000053c0)=@can, 0x80, &(0x7f0000006540), 0x0, &(0x7f0000006580)=""/32, 0x20, 0x2}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000006600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006640)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006680)={'vcan0\x00'}) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) 03:37:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9dc2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) shmat(0x0, &(0x7f0000005000/0x3000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f00000000c0)) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) 03:37:50 executing program 3: fchmod(0xffffffffffffffff, 0x0) mount(&(0x7f0000005140)=ANY=[@ANYBLOB, @ANYRES32], &(0x7f0000000a40)='./file0/file1\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000b40)='trusted.overlay.redirect\x00') sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000580)=0x7, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2000, 0x0) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) fsetxattr$security_selinux(r0, &(0x7f00000007c0)='security.selinux\x00', &(0x7f0000000800)='system_u:object_r:sound_device_t:s0\x00', 0x24, 0x1) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000000)=""/179) lremovexattr(&(0x7f0000000900)='./file0/file0\x00', &(0x7f00000008c0)=@known='trusted.overlay.redirect\x00') 03:37:50 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x802) r1 = dup2(r0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f00000004c0)) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000580)={0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x3, 0x6, 0x99a8, 0x0, 0x8, 0x2, 0x0, 0x9, 0x0, 0x9}) sendmsg$can_raw(r2, &(0x7f00000006c0)={&(0x7f0000000640), 0x381, &(0x7f0000000680)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ac684f6932efdf3b"}, 0x10}}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) set_mempolicy(0x0, &(0x7f0000000340)=0x10000, 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9917, 0xffff}, 0x0) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000040)=""/42, &(0x7f0000000240)=0x2a) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000540), 0x8) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000800)="260f30d89c2f0001c0feb9e40a0000b8bfb10000ba000000000f3066baa00066b8613a66ef0f017800660f3824f866660f38801d0700000066ba4100b00aee0fc79ac4f9000066baf80cb8d6d6a485ef66bafc0cb00fee", 0x57}], 0x1, 0x0, &(0x7f0000000740), 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(hmac(md5),ctr-serpent-avx)\x00'}, 0x58) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f0000000600)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 03:37:50 executing program 0: clone(0x200007ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x200000002, 0x70, 0x0, 0x10800a601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 03:37:51 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x0, &(0x7f0000000100)='-ppp1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5d, 0x0) 03:37:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaaaaaaaaaac60, 0x0, &(0x7f0000000100), 0x330) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20040854, &(0x7f0000000780)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) close(r1) 03:37:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x25}, @IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x38}}, 0x0) [ 341.490711] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:37:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x7e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f00000000c0)) 03:37:51 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x4, 0x4, 0x0, 0x0, 0x6, 0x244c, 0x0, 0x2}, &(0x7f0000000800)=0x20) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x4, 0x7}, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000480)=0xf81d, 0x2) getpid() r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x20a00, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000200)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendmsg$nl_generic(r2, &(0x7f00000007c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000000000020027bd7000fc", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000038, 0x0) 03:37:51 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:37:51 executing program 5: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc0000000fd00", 0xc201}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 03:37:52 executing program 2: r0 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x4) fallocate(r0, 0x0, 0x0, 0x4) 03:37:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000006c0)=0x3) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @remote}}, 0x5c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000380)) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 03:37:52 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x2, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 03:37:52 executing program 1: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e000039a594349c1fd83d000000400000000000000000000000003f0000000000000000380003"], 0x39) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f0000000080), 0x1000) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @loopback}, 0xa653, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xabb7]}, 0x5c) 03:37:52 executing program 3: 03:37:52 executing program 1: 03:37:52 executing program 2: 03:37:52 executing program 3: 03:37:52 executing program 1: 03:37:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3}) close(r1) 03:37:53 executing program 3: [ 343.700155] 8021q: adding VLAN 0 to HW filter on device team0 03:37:54 executing program 5: 03:37:54 executing program 1: 03:37:54 executing program 0: 03:37:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x2, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 03:37:54 executing program 3: 03:37:54 executing program 2: 03:37:54 executing program 5: 03:37:54 executing program 1: 03:37:54 executing program 3: 03:37:54 executing program 0: 03:37:54 executing program 2: 03:37:55 executing program 4: 03:37:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000340)) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xffffffff) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f00000000c0), 0x8) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8001}) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ptrace$getregset(0x4204, r2, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=""/250, 0xfa}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 03:37:55 executing program 3: 03:37:55 executing program 0: 03:37:55 executing program 1: 03:37:55 executing program 4: 03:37:55 executing program 2: 03:37:55 executing program 3: 03:37:55 executing program 1: 03:37:55 executing program 0: 03:37:55 executing program 4: 03:37:55 executing program 5: 03:37:56 executing program 2: 03:37:56 executing program 1: 03:37:56 executing program 3: 03:37:56 executing program 0: 03:37:56 executing program 4: 03:37:56 executing program 2: 03:37:56 executing program 5: 03:37:56 executing program 1: 03:37:56 executing program 4: 03:37:56 executing program 3: 03:37:56 executing program 0: 03:37:57 executing program 2: 03:37:57 executing program 5: 03:37:57 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x2, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 03:37:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fchmod(0xffffffffffffffff, 0x0) mount(&(0x7f0000005140)=ANY=[@ANYBLOB="e31fb4e6d9ec6e3fdf9acbba7dbf3b7c99bfd5ec9b21317cbdfb4dc9064c774c55e1fad6d56853570f0d3936ac7abe0175e38607afe8d797671c4941fc3257988498f8d7a2a08788fd2798b21fcb92ca2f9a7fe7858621a32b83073bef63ba661a4d019b5d488f072d64425c81cec9c720053610d4ffca412b4fb4b453eae0ab38c83f033ba6cfb56af0b9aa8648e4328560c0c9dbceab7969411735f2ae2697c6bbb9f69888a4a0904ffa9c002aea82cd584f986d7a1d3b3332848ba4225992a71641e71d2992ac5463bee51ac2f723bbe80f1c6733e7c114f2b4e95d86cb0b7d794acf9bf6c6eee4a4618d4d7c41d2fb4ade229f9000cb7418ba70ed54578448c18e5dbe6c642d808206acef8fe40535663cdab4bb5ada79b961706e99ffa01713c44e2b16f5dff76329c5bf1bac93783440cd487317ac1ed3c8a9acee98c4704d3c61822fd6741e271da4dc7e2b4a7f1a7cbae13ae4416d27b2ca4e4d359020ca5894a27d1f5f731475a536e617332d8bbeaea8655195389ae971784d7dfaeafbbe3b1078c9fd44c3bac6c43c4a764c4620a423c5218b066932c808b2bcd3c3d92eb65e40f82d807f56ebec68cbd75eb815db2d04a51cb883d5ec8b280d9e2db41ecaa0ecf45b09df383e2cab3ea34b15c821aae077c2fde40c530e71ada34e2bb4699d6f30c607799fe5960ebe61daa0b380c0373c8bba83f4c41ebea5d3c69f4a96bc6f5bc97302b63e8f9075615c3ed7eb9e69f8f3bd0eab296e82c3123d8c50be5ae469f173e00f0067e7cba927e9d0603b00fb21c91f66d79d836fd9a6e87eb5bf0df36b42af12b5b60c17929d2b982d7c50f139dc5596a075ded10f6a330156a6507ac3db38e2308a89cacf4ff5b7f4b5d3f9dc5ac1de7cf1ad336d1527629316fbbd60a271d195ec364ff3de70036d23e710301a8d04b7f91cd4cf0e451dc345aa4d1fb29e1b51949a7ceb6d43c1b43c7fe424b087bb464fa6cee6255f547323bc0bd380fbdf57bb55f02ea463c4f2c96b2e20aabd938b290c57776c8a1904c77a95e1b2b68f929bf2a433030ef4903849e99a071eaf9294bda5851c94964c0964d7ccdbb520f5ef0840722b1537b811daaa8efbf78d5b61e8221c789d26f41431164d567bf4c5ec65a57ffb4da9b7f241a57ee328c96c8733f3492272b96b5601efdfc52aadb454de566b23840a1e46c0d86783fd1f000a0e9060532c89579ae17d71bce301853059e30675a60eb611002af37d3ca950c9892ae1e21444e30aabb3f14084869d979e41aca255f5aa072ea8db346b1a7d8384fbbf411ad1859cfa5b2e573731e135246654ea8afffffe29ebbb466568699fc92a9cb5c6d763315bdf5838262df12c67dafb72e30dfcd97552436d696c58a4394fdb2a629ed46b936872e3658458c87382a4bd8d2f3cc9e8059b4ae57f974458c6680c32c553d1307669195d099bfa5f95033e326fc350af809050b1a1ac1dfca66d274ae0d8a50636b36d3435ba06a08c6e3241bed0d48bf3143263ce02379a08f4aab0b646272307acf7830e607a4694cee9d5f379a3938da963b9efcc73f9b21d0a6e1bc78da1894b6a3a3bae918070ed9f2b1728c092d43a80670c7007f46c2093c565689a7bf29ed48c3d1037953351cbb2757fe305cc7c11a75b24210777e794210ab5b8fa99ea8a4720d1899b1699ebd9484ed68e343884edd8a6bf0633d187ebe1a64f78edc7f42895f3f269997a926dba8d372b38391917a31f9f5fd4ef23d47623f896d5f4b53fff598ef42c2e4b2dcfc2bc7bc383ffe81c7d749d4390e9db5074e71607b73a65361331c14334abcde601d3b65427f1d4a35842c946ba6292a693805c82018c30085c010e2b4bd1ec3caa43d326e07101bf5ec65e17f9f84b45854b6a6da6cbc1f66af5dbcd0b039f41ef9010bd0ecaa716a21d20cbb1628022fcde7a60685e83afded4b46cde3341272da238308442f8959c97b39de98ac5202c59d7e02bb6742cf8d5ad73686d3c7d58a940f9d5c69ef9c4432bde55c4841ecc80d2e591a7bf5cb00277729b6c9f3f507590621de7aa472be01afb6ac57531e2305400f01b86720900a30da87796a1f2a6796b6a049d795f7d1d4b7c8fd650c438eb1d79bea0b43abde00b7744197f7d52a0720a5fd0bd82dd8ab36d481db36cbd18aa1bba30c952a2dbf12d1be9da4e9ed3d24e1ca3ced6dd5c5ef9fa8231185db30e8d4d1ec6d0bf1cc4b99d6f8f8008d2a0f06af888ad9551e955ad70c1a83dac460a46f65a88d24802d48627880f6e5005b78b4a583bc2bb43da3dc8f3131f067ad76cd4431002b22309e3d14373ab5e0bb019002fcddb7b229328131acc33d8ec9eb878b29c3c2321cf2a4996f4b84ceb128e84766392dda11e182483a47bb1edf058d5fe740ad8f9c72bb7fec15f0d7c484b978bcfa9b4947c098766cdf2ffdccc572358d8ab50079b95dd9df275048f805727f67afd6cc4a16dddff3c6e981740f741aeb1f4b06e172e045533ca04682e2019c4d54234c7a0984fce3878eb8bfd5180a1471ef3239f47906c89faf1502e0993d78959d5ac7919fc8f29c78b9ac777b296c14076d7f166b40f694396ed27a4f03e6530940ce78e14938716dec7552f6a5117a1c27f35837d337d24012f46f36374ce2515d9ecb0d79c6f2676083f1dc25d8afc06efefa724cac7c9742d6bac102c86d9496d859c8a64c4cf2e6097e1225d31db07c6f37f64be5ea059b95d9f78d678fa541d1a1b70cfe15e25f3b6d485ef6b3f60e9a5be5a1313b539c0b8986e771c94d6895c474db3dc3cbf76dbccfa7660831592c7be31b5080522841fc5edc0ef8c483a9260b509f7c9563045f48420cb2771d431ddea35a97c676ededef006f2dcd3", @ANYRESDEC=r0, @ANYRES32=r0], &(0x7f0000000a40)='./file0/file1\x00', &(0x7f0000000100)='ramfs\x00', 0x10040, &(0x7f0000000b40)='trusted.overlay.redirect\x00') sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000580)=0x7, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2000, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f00000005c0)='trusted.overlay.origin\x00', &(0x7f0000000840)='y\x00', 0x2, 0x2) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000880)={0x800, 0x401, 0xd2f, 0xf95, 0x9, 0x58a}) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r3) lsetxattr$security_smack_transmute(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x3) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) accept$unix(r1, &(0x7f0000000700)=@abs, &(0x7f0000000780)=0x6e) fsetxattr$security_selinux(r1, &(0x7f00000007c0)='security.selinux\x00', &(0x7f0000000800)='system_u:object_r:sound_device_t:s0\x00', 0x24, 0x1) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000000)=""/179) lremovexattr(&(0x7f0000000900)='./file0/file0\x00', &(0x7f00000008c0)=@known='trusted.overlay.redirect\x00') 03:37:57 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x4, 0x4, 0x0, 0x0, 0x6, 0x244c, 0x0, 0x2}, &(0x7f0000000800)=0x20) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x4, 0x7}, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000480)=0xf81d, 0x2) getpid() r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x20a00, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000200)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendmsg$nl_generic(r2, &(0x7f00000007c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000000000020027bd7000fc", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000038, 0x0) 03:37:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x0, 0x0, 0x4) 03:37:57 executing program 2: 03:37:57 executing program 0: 03:37:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r1, 0x409, 0x8) 03:37:57 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000040)) 03:37:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x4) 03:37:58 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002640)=[{{&(0x7f0000000080)=@ethernet, 0x80, &(0x7f0000000180)=[{&(0x7f0000000200)=""/240, 0xf0}, {&(0x7f0000000100)}, {&(0x7f0000000140)=""/17, 0x11}], 0x3, &(0x7f0000000300)=""/27, 0x1b}, 0x10001}], 0x1, 0x0, &(0x7f0000002780)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1ac, 0x0) 03:37:58 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="5c58e606e122ffffffffffff886446a70300000006c608966836d375afbe186d4dd75f96b049eaa890f172d29748841bb94ae6b0ebe9a29f8f0a1b354a887e048ec81430f6f9fa436b27388707fb800f80"], &(0x7f0000000140)) 03:37:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af24, &(0x7f0000000040)) 03:37:58 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000040)) 03:37:58 executing program 0: r0 = socket$inet6(0xa, 0x800000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1) recvfrom$inet6(r0, &(0x7f00000004c0)=""/234, 0xea, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) shutdown(r0, 0x1) 03:37:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x104) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf8) 03:37:58 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0xc008af12, &(0x7f0000000040)) [ 348.736957] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:37:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='hugetlbfs\x00', 0x0, &(0x7f00000002c0)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 03:37:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x4) 03:37:59 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000980)='./file0/file1\x00') 03:37:59 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x4, 0x4, 0x0, 0x0, 0x6, 0x244c, 0x0, 0x2}, &(0x7f0000000800)=0x20) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x4, 0x7}, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000480)=0xf81d, 0x2) getpid() r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x20a00, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000200)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendmsg$nl_generic(r2, &(0x7f00000007c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000000000020027bd7000fc", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000038, 0x0) 03:37:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af12, &(0x7f0000000040)) 03:37:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f00000002c0)) tkill(r3, 0x13) 03:37:59 executing program 5: getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a07021dfffd946fa2830020200a0009040008000000680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:37:59 executing program 3: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)) 03:37:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x4) 03:37:59 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f00000001c0)) 03:37:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='hugetlbfs\x00', 0x0, &(0x7f00000002c0)) [ 349.750877] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. [ 349.838166] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 03:38:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x12) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) keyctl$join(0x1, &(0x7f00000005c0)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a07021dfffd946fa2830020200a0009040008000000680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:38:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x8}], 0x1, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000147, 0x0) 03:38:00 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) gettid() getpgid(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x4, 0x4, 0x0, 0x0, 0x6, 0x244c, 0x0, 0x2}, &(0x7f0000000800)=0x20) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x0, 0x0, 0x2}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x4, 0x7}, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000480)=0xf81d, 0x2) getpid() r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x20a00, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000200)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendmsg$nl_generic(r2, &(0x7f00000007c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000000000020027bd7000fc", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000038, 0x0) 03:38:00 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002640)=[{{&(0x7f00000005c0)=@ax25, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000980)=""/166, 0xa6}], 0x1, &(0x7f0000000bc0)=""/213, 0xd5}}], 0x1, 0x0, &(0x7f0000002780)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1ac, 0x0) [ 350.310411] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 03:38:00 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setrlimit(0x7, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) [ 350.392778] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 03:38:00 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002640)=[{{&(0x7f00000005c0)=@ax25, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000980)=""/166, 0xa6}], 0x1, &(0x7f0000000bc0)=""/213, 0xd5}}], 0x1, 0x0, &(0x7f0000002780)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1ac, 0x0) 03:38:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x4) 03:38:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 03:38:00 executing program 4: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740), 0x0, &(0x7f0000000040)=ANY=[]}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x6) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r2, &(0x7f0000000500), &(0x7f0000000580)=""/90}, 0x18) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086607, 0x7fffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'bridge0\x00'}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x89, &(0x7f0000000380)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r0, 0x0, 0x11, &(0x7f0000000340)='vboxnet1selinux/\x00', r3}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x400) 03:38:01 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) gettid() getpgid(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x4, 0x4, 0x0, 0x0, 0x6, 0x244c, 0x0, 0x2}, &(0x7f0000000800)=0x20) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x0, 0x0, 0x2}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x4, 0x7}, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000480)=0xf81d, 0x2) getpid() r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x20a00, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000200)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendmsg$nl_generic(r2, &(0x7f00000007c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000000000020027bd7000fc", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000038, 0x0) 03:38:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c05, 0xffffffffffffffff) 03:38:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa}, 0x10) 03:38:01 executing program 4: getpgid(0xffffffffffffffff) 03:38:01 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af21, &(0x7f0000000040)) 03:38:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fallocate(r1, 0x3, 0x0, 0x4) 03:38:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 03:38:01 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/42, &(0x7f0000000240)=0x2a) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000540), 0x8) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000800)="260f30d89c2f0001c0feb9e40a0000b8bfb10000ba000000000f3066baa00066b8613a66ef0f017800660f3824f866660f38801d0700000066ba4100b00aee0fc79ac4f9000066baf80cb8d6d6a485ef66bafc0cb00fee", 0x57}], 0x1, 0x0, &(0x7f0000000740), 0x0) 03:38:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x802) r1 = dup2(r0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) set_mempolicy(0x0, &(0x7f0000000340), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000040)=""/42, &(0x7f0000000240)=0x2a) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x80) write$eventfd(0xffffffffffffffff, &(0x7f0000000540)=0x8, 0x8) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000800)="260f30d89c2f0001c0feb9e40a0000b8bfb10000ba000000000f3066baa00066b8613a66ef0f017800660f3824f866660f38801d0700000066ba4100b00aee0fc79ac4f9000066baf80cb8d6d6a485ef66bafc0cb00fee", 0x57}], 0x1, 0x0, &(0x7f0000000740), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f0000000600)={0x801, 0xd000}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 03:38:01 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x1}) 03:38:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)) close(r1) 03:38:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fallocate(r1, 0x3, 0x0, 0x4) 03:38:02 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002640)=[{{&(0x7f0000001080)=@rc, 0x80, &(0x7f00000025c0), 0x0, &(0x7f00000052c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002780)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1ac, 0x0) 03:38:02 executing program 4: clone(0x200007ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x200000002, 0x70, 0x0, 0x10800a601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 03:38:02 executing program 5: 03:38:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fallocate(r1, 0x3, 0x0, 0x4) 03:38:02 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002640)=[{{&(0x7f0000001080)=@rc, 0x80, &(0x7f00000025c0), 0x0, &(0x7f00000052c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002780)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1ac, 0x0) 03:38:02 executing program 4: 03:38:02 executing program 3: 03:38:03 executing program 5: 03:38:03 executing program 1: 03:38:03 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) fsync(r0) 03:38:03 executing program 0: syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a07021dfffd946fa2830020200a0009040008000000680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:38:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fcntl$addseals(r0, 0x409, 0x8) fallocate(r0, 0x3, 0x0, 0x4) 03:38:03 executing program 3: 03:38:03 executing program 5: [ 353.523012] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. 03:38:03 executing program 5: 03:38:03 executing program 4: 03:38:03 executing program 1: 03:38:03 executing program 3: 03:38:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x4) 03:38:03 executing program 0: 03:38:04 executing program 5: 03:38:04 executing program 4: 03:38:04 executing program 3: 03:38:04 executing program 0: 03:38:04 executing program 1: 03:38:04 executing program 4: 03:38:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x5) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x4) 03:38:04 executing program 3: 03:38:04 executing program 0: 03:38:05 executing program 1: 03:38:05 executing program 5: 03:38:05 executing program 4: 03:38:05 executing program 2: r0 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x5) fcntl$addseals(r0, 0x409, 0x8) fallocate(r0, 0x3, 0x0, 0x4) 03:38:05 executing program 3: 03:38:05 executing program 0: 03:38:05 executing program 4: 03:38:05 executing program 1: 03:38:05 executing program 5: 03:38:05 executing program 0: 03:38:05 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x4) 03:38:05 executing program 4: 03:38:05 executing program 3: 03:38:06 executing program 1: 03:38:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x4) 03:38:06 executing program 0: 03:38:06 executing program 4: 03:38:06 executing program 5: 03:38:06 executing program 1: 03:38:06 executing program 3: 03:38:06 executing program 4: 03:38:06 executing program 0: 03:38:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x4) 03:38:07 executing program 5: 03:38:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000280), 0x0) 03:38:07 executing program 4: r0 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) fallocate(r0, 0x0, 0x0, 0x4) 03:38:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='hugetlbfs\x00', 0x0, &(0x7f00000002c0)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)) 03:38:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x4) 03:38:07 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x1, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 03:38:07 executing program 5: 03:38:07 executing program 4: 03:38:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000003c0)="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") syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) r0 = syz_open_procfs(0x0, &(0x7f0000000900)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r1 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1000) sendfile(r1, r0, &(0x7f0000000180)=0xd0000, 0x100000005) close(0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) 03:38:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3}) close(r1) 03:38:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x4) 03:38:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote, [0x8000a0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 03:38:08 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)) 03:38:08 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) socketpair(0x3, 0x0, 0x3, &(0x7f00000000c0)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) write$uinput_user_dev(r0, &(0x7f00000020c0)={'syz1\x00'}, 0x45c) 03:38:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x4) 03:38:08 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@sg0='/dev/sg0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='autofs\x00', 0x0, &(0x7f0000000000)='eth1md5sumvboxnet0,\x00') 03:38:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3}) close(r1) 03:38:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x5) fcntl$addseals(r0, 0x409, 0x8) fallocate(r0, 0x3, 0x0, 0x4) 03:38:08 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x802) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 03:38:08 executing program 4: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f00000000c0)={'bond0\x00', &(0x7f00000001c0)=ANY=[]}) 03:38:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000680)={'lo\x00', {0x2, 0x0, @rand_addr}}) [ 359.100772] capability: warning: `syz-executor4' uses deprecated v2 capabilities in a way that may be insecure 03:38:09 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x127f, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:38:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000003000)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}, 0x90) 03:38:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x5) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x4) 03:38:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 03:38:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000840)) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="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", 0x1de, 0xfffffffffffffffd) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x4, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000500)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)=ANY=[]}}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000700)={{0x0, 0x0, 0x0, 0xed22, 'syz1\x00'}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000300), 0x0, [], [0x0, 0x3, 0x0, 0xf225]}) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000009c0), 0x10) socket$inet(0x2, 0x0, 0x0) 03:38:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) dup3(r1, r0, 0x0) 03:38:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) 03:38:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x0) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x4) 03:38:10 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x20400003, 0x0) r1 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r2 = getpid() getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x8}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000540)={r3, 0x1}, 0x8) sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000600)={{0x4}, 'port0\x00', 0x0, 0x10000, 0x7fff, 0x5b, 0x4, 0xc8, 0x8001, 0x0, 0x0, 0x58}) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) getpgid(0xffffffffffffffff) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) [ 360.026718] 8021q: VLANs not supported on lo 03:38:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f0000000200)=ANY=[]}}, 0x0) 03:38:10 executing program 4: r0 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bridge_slave_0\x00', 0x7b}) 03:38:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x4) 03:38:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='hugetlbfs\x00', 0x0, &(0x7f00000002c0)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0/file1/file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)) 03:38:10 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000aaaaaaaaaa175dc5034b0011aaabfb8215c71d89067707063278894acb1cb1a3de459d2c338902d535ee86150af1a1c9f9d491021e7467aeb2801ffbdf2c6ad8ad345a989c30786c4ade550ca50d9036"], &(0x7f00000001c0)={0x0, 0x1, [0x3f7, 0x431, 0xd71, 0x655]}) 03:38:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="eca34fff2d847238de6a96cedb1af0ab", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1', "ebd737abbd02acc8b036878d9f9cdbfad52822917fa3f4b23f68636b5d"}, 0x21) read(r1, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 03:38:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000840)) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="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", 0x1de, 0xfffffffffffffffd) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x4, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000500)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)=ANY=[]}}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000700)={{0x0, 0x0, 0x0, 0xed22, 'syz1\x00'}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000300), 0x0, [], [0x0, 0x3, 0x0, 0xf225]}) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000009c0), 0x10) socket$inet(0x2, 0x0, 0x0) 03:38:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x4) 03:38:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000840)) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="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", 0x1de, 0xfffffffffffffffd) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x4, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000500)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)=ANY=[]}}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000700)={{0x0, 0x0, 0x0, 0xed22, 'syz1\x00'}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000300), 0x0, [], [0x0, 0x3, 0x0, 0xf225]}) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000009c0), 0x10) socket$inet(0x2, 0x0, 0x0) 03:38:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c05, r1) 03:38:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x4) 03:38:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000030c0)={{{@in=@multicast2, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f00000031c0)=0xe8) gettid() unshare(0x8020000) accept4$inet(0xffffffffffffff9c, &(0x7f00000003c0)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setns(r0, 0x0) clone(0x10062101, &(0x7f00000036c0), &(0x7f0000000240), &(0x7f0000003700), &(0x7f0000000200)) 03:38:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="480000001400190020ffff7fffffff5602113b850e1de0974881000000000004004a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000002c0)) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) poll(&(0x7f0000000280), 0x0, 0x0) 03:38:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x4) r2 = memfd_create(&(0x7f00000000c0)='security-vboxnet0vboxnet1\x00', 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="00012abd7000fcdbdf250900000008000400050000003c000300080004000900000008000500ac1414aa08000500ffffffff08000800070000000800040075a60000080001000100000008000500000000000800040000000000180003001400020079616d300000000000000000000000004c00020014000100fe8000000000000000000000000000201400010000000009000000000000000000000000080004004000000008000400400000000800040001040000080002004e2000003400010008000800bc0e000014000300ac14141700000000000000000000000014000300ff01000000000000000000000000000108000500010000005400030008000500e0000002080007004e22000014000600fe8000000000000000000000000000bb1400020064756d6d79300000000000000000000008000500ac1414aa080008000100000008000500ffffffff080006007f00000024000300080003000000000008000800ff00000008000300040000000800080001000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) close(r1) fcntl$getown(0xffffffffffffffff, 0x9) 03:38:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(r1, 0x409, 0x0) fallocate(r1, 0x3, 0x0, 0x4) 03:38:12 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) 03:38:13 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100), 0x88, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000140), 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:38:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(r1, 0x409, 0x0) fallocate(r1, 0x3, 0x0, 0x4) 03:38:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:38:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x0]) getsockname(0xffffffffffffffff, &(0x7f00000000c0)=@sco, &(0x7f0000000200)=0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003680)={&(0x7f0000002a80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003000), 0x0, &(0x7f0000003600)}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') clone(0x0, &(0x7f00000036c0), &(0x7f0000000240), &(0x7f0000003700), &(0x7f0000000200)) [ 363.293714] ptrace attach of "/root/syz-executor0"[9120] was attempted by "/root/syz-executor0"[9121] 03:38:13 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x8c) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f, &(0x7f0000000a40)=ANY=[@ANYBLOB="7b1ad8ff0000000186a2f8ff000079e743e247526be2f628a70248df0bdeea117611ae83735f853d2a9d35823a01ec040ae564041706a5bae62a2028ec7ef176613cd5f88cc292f3fa53e491c32f6cc390eabf8efade0b573ab0c1022950a33400d20ed8de12a51f624e0d9f017369095ef01077c4db78df96024846838c242a522c01c92e5bfe547e626b5179debd81fa99f25918246073562fccaf92ce7f9f8fcdeb09c2bc60bd34207f447550e450a9aa5ccccc107bcc7c7ac12f36da48b1171566b89fb7df84433b460f25b256460337e0997e299c5d969b594525c12dd1cf7500000000000000eb8ef5e2d70d66e00041e2274e1a6106"], &(0x7f0000000140)='GPL\x00'}, 0x48) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000780)={0x53, 0x0, 0x0, 0x164, @scatter={0x3, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/229, 0xe5}, {&(0x7f00000004c0)=""/149, 0x95}, {&(0x7f0000000180)=""/1, 0x1}]}, &(0x7f0000000680), &(0x7f00000006c0)=""/114, 0x0, 0x0, 0x3, &(0x7f0000000740)}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) socket$inet6(0xa, 0x80002, 0x7) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x2000, 0x0) r7 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) getsockname$packet(r7, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) connect$can_bcm(r6, &(0x7f00000002c0)={0x1d, r8}, 0x10) bind$packet(r7, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r7, 0x107, 0x5, &(0x7f0000001000), 0xc5) r9 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x74, 0x0, {0x0, 0xb00000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:38:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:13 executing program 5: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, r0, 0x2) r1 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) mkdir(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f0000000080)) r2 = creat(&(0x7f0000000380)='./file0/bus\x00', 0xfffffffffffffffc) fcntl$lock(r0, 0x0, &(0x7f0000027000)={0x2, 0xfffffffffffffffc, 0x5}) r3 = socket(0x1000000009, 0x0, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r3, r4, &(0x7f00000001c0), 0x80000001) r5 = openat$cgroup_ro(r2, &(0x7f0000000240)='memor1\x00events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x2e3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0xfffffffffffffee2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000180)) r7 = socket(0xa, 0x3, 0x1000000000ff) ioctl$TIOCGPTPEER(r5, 0x5441, 0x7fff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x33, @loopback, 0x0, 0x0, 'ovf\x00'}, 0x2c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000002c0)='ip6tnl0\x00', 0x10) sendto$unix(r7, &(0x7f0000000000), 0x5a4, 0x0, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) getsockopt$inet_tcp_buf(r5, 0x6, 0x1a, &(0x7f00000003c0)=""/4096, &(0x7f0000000300)=0x1000) munlock(&(0x7f00000b1000/0x1000)=nil, 0x1000) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f00000001c0)='ipddp0\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r8, &(0x7f0000000280), 0x80000003) 03:38:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(r1, 0x409, 0x0) fallocate(r1, 0x3, 0x0, 0x4) [ 363.750498] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 363.792748] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:38:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='hugetlbfs\x00', 0x0, &(0x7f00000002c0)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000980)='./file0/file1\x00') ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs(r0, &(0x7f0000000300)='net/route\x00') 03:38:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(r1, 0x409, 0x8) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x4) [ 364.304973] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:38:14 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000180)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 03:38:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x6, {{0x2, 0x0, @multicast2}}}, 0x2c9) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000000c0), 0x4) 03:38:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x0, 0x0, 0x4) 03:38:14 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f0000000100), 0x88, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000140), 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 364.790906] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:38:15 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="b9a2d5b19422", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xf0ffff, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 03:38:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003680)={&(0x7f0000002a80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003000), 0x0, &(0x7f0000003600)}, 0x0) unshare(0x8020000) clone(0x10062101, &(0x7f00000036c0), &(0x7f0000000240), &(0x7f0000003700), &(0x7f0000000200)) 03:38:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) [ 365.101046] ptrace attach of "/root/syz-executor3"[9183] was attempted by "/root/syz-executor3"[9184] 03:38:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0) 03:38:15 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) [ 365.359889] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:38:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x0, 0x0, 0x4) 03:38:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') 03:38:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) [ 365.606768] 8021q: VLANs not supported on lo [ 365.675653] 8021q: VLANs not supported on lo 03:38:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e5, 0x0) 03:38:15 executing program 3: 03:38:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:16 executing program 5: 03:38:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x0, 0x0, 0x4) 03:38:16 executing program 0: 03:38:16 executing program 4: 03:38:16 executing program 3: 03:38:16 executing program 0: 03:38:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:16 executing program 5: 03:38:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x5) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x0) 03:38:16 executing program 3: 03:38:17 executing program 5: 03:38:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:17 executing program 0: 03:38:17 executing program 4: 03:38:17 executing program 5: 03:38:17 executing program 3: 03:38:17 executing program 0: 03:38:17 executing program 2: 03:38:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:17 executing program 4: 03:38:17 executing program 0: 03:38:18 executing program 5: 03:38:18 executing program 2: 03:38:18 executing program 3: 03:38:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:18 executing program 0: 03:38:18 executing program 4: 03:38:18 executing program 5: 03:38:18 executing program 2: 03:38:18 executing program 3: 03:38:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:18 executing program 0: 03:38:18 executing program 4: [ 368.880428] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:38:19 executing program 2: 03:38:19 executing program 5: 03:38:19 executing program 3: 03:38:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:19 executing program 4: 03:38:19 executing program 2: 03:38:19 executing program 0: [ 369.434442] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:38:19 executing program 5: 03:38:19 executing program 3: 03:38:19 executing program 4: 03:38:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:19 executing program 2: 03:38:20 executing program 5: [ 370.015437] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:38:20 executing program 0: 03:38:20 executing program 2: 03:38:20 executing program 3: 03:38:20 executing program 4: 03:38:20 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f0000002880)={0x2, 0x0, 0x0, 0x0, @scatter={0x0, 0x6, &(0x7f0000001700)}, &(0x7f0000001780), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) 03:38:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) dup2(r0, r1) [ 370.575015] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:38:20 executing program 2: 03:38:20 executing program 4: 03:38:21 executing program 3: 03:38:21 executing program 0: 03:38:21 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) read(r0, &(0x7f0000000000)=""/39, 0x24) write$binfmt_elf64(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="7f454c460100040000000000000000008711d400000000000000000000e4ff00020000000018b7074db0"], 0x2a) 03:38:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000340)={"49444c4554494d455200000000000000000100"}, &(0x7f0000000380)=0x1e) 03:38:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') [ 371.312269] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:38:21 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:38:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="eca34fff2d847238de6a96cedb1af0ab", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000c40)="3114bfeafd1951bfaafd2a9b7ae34488", 0x10}], 0x1, &(0x7f0000000400)=[@iv={0xd8, 0x117, 0x2, 0xc3, "83989202d1b192a099a48d0c05a6c7cc0fa8647637c9f65c8d930a0f6af6ca25e75ffb6e8e7d29faff0e87ab5f4fd48cc9eacf07e4b931335bdc6a17edac463919d2c065a456cb85f80960f6afd808f9258cd0823fa0483b0e62f953f24611f6624b730ab6e40a473046b95d185c2277baa288e0eb60db72546db758307206771255dd711447afda9650fc2c545903ad961d2211392fde4c8dacd3f8eebdaf6eba6b0dff9634d5f3495ec62cc0c80ee0d66a7aae9ad00fe0f41fd429111b1623fc7741"}], 0xd8}, 0x4) read(r1, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 03:38:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)="eca34fff2d847238de6a96cedb1af0ab418ecfb84f2b8ef7d21a860ba6cf6cf6fdab1a763c4ea12d408470b652ff0dd811d2e060d978306bf2243efcbd9187cc0657c5920dcba0f693c91247989b2f0702e4dfd07cfcfdef10005b117aa927fc4cb4474980ab0a2012310fc688d4ebdd59161d9ccef580c9465a0edd7b02ea029a8e79ca894d09e54428a7eda038c3e0a1172785ab8b7c01433de9471062c75ed78b80dadf91f5c2a8f597ec218469946c0d50fdfa482fbd7ce8b1d8057b1470e8ea579cda371b919db19c672c936121dae7d77c5df3cb90c74050df244af42371f1e7c401000000bad354e80283654ea9a36946b85d8fece6d76ca2b430f319281e63695112108b49f411f5964a10d1d777b2462a1ea7a069bf6e8da14b451bf0cf8a805637e7691d2b62f7bb83525a76aec0e8511ede7a20c5935bf272f7a2f68757e7cce9b11f1c0200e38deac06ca3a49208000000000000003ea9190c94734d5117ef777483debf346f5d3fc70dd06c58d2243156fc3f3e04f38f07292d39cfd28b57b4a37a9732703d67de8654fba352493eeeb555f96437ac95bde79d4d9eef3c0f32ad6b598ed427f7d0d816", 0x1b0) 03:38:21 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:21 executing program 2: prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) [ 371.882876] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:38:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000700)) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000003c0)=ANY=[], 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="002717af5543d05d1606040300000000000000000000000000"], 0x1) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x3000000000000000, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000140)) write$P9_RATTACH(r0, &(0x7f00000004c0)={0x14, 0x69, 0x1, {0xffffffffffffffff}}, 0xfffffffffffffe37) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0xbfd8]}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000640)={@dev={0xfe, 0x80, [], 0x11}, @loopback, @dev={0xfe, 0x80, [], 0xe}, 0x0, 0x0, 0x9, 0x400, 0x4, 0x41040021, r4}) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000500)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x4e23, @local}}]}, 0x110) io_setup(0x0, &(0x7f00000006c0)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 03:38:22 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mount(&(0x7f00000000c0)=@sg0='/dev/sg0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='autofs\x00', 0x0, &(0x7f0000000000)='eth1md5sumvboxnet0,\x00') 03:38:22 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001340)) ioctl$UI_SET_EVBIT(r0, 0x4004556e, 0x0) [ 373.370707] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:38:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 03:38:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = gettid() dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f00000002c0)) tkill(r3, 0x13) 03:38:23 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f0000000080), 0xff15) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x0, &(0x7f0000000640)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000002c0)) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) 03:38:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) close(r0) 03:38:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000700)) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000003c0)=ANY=[], 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="002717af5543d05d1606040300000000000000000000000000"], 0x1) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x3000000000000000, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000140)) write$P9_RATTACH(r0, &(0x7f00000004c0)={0x14, 0x69, 0x1, {0xffffffffffffffff}}, 0xfffffffffffffe37) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0xbfd8]}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000640)={@dev={0xfe, 0x80, [], 0x11}, @loopback, @dev={0xfe, 0x80, [], 0xe}, 0x0, 0x0, 0x9, 0x400, 0x4, 0x41040021, r4}) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000500)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x4e23, @local}}]}, 0x110) io_setup(0x0, &(0x7f00000006c0)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) [ 374.238855] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:38:24 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @dev, [0x0, 0x0, 0x2000000]}, 0x10) 03:38:24 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="eca34fff2d847238de6a96cedb1af0ab", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000c40)="3114bfeafd1951bfaafd2a9b7ae34488", 0x10}], 0x1, &(0x7f0000000400)=[@iv={0xd8, 0x117, 0x2, 0xc3, "83989202d1b192a099a48d0c05a6c7cc0fa8647637c9f65c8d930a0f6af6ca25e75ffb6e8e7d29faff0e87ab5f4fd48cc9eacf07e4b931335bdc6a17edac463919d2c065a456cb85f80960f6afd808f9258cd0823fa0483b0e62f953f24611f6624b730ab6e40a473046b95d185c2277baa288e0eb60db72546db758307206771255dd711447afda9650fc2c545903ad961d2211392fde4c8dacd3f8eebdaf6eba6b0dff9634d5f3495ec62cc0c80ee0d66a7aae9ad00fe0f41fd429111b1623fc7741"}], 0xd8}, 0x4) read(r1, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 03:38:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000600)=""/171) 03:38:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a0001020000000000000000000000000000000000"], 0x1}}, 0x0) 03:38:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000700)) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000003c0)=ANY=[], 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="002717af5543d05d1606040300000000000000000000000000"], 0x1) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x3000000000000000, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000140)) write$P9_RATTACH(r0, &(0x7f00000004c0)={0x14, 0x69, 0x1, {0xffffffffffffffff}}, 0xfffffffffffffe37) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0xbfd8]}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000640)={@dev={0xfe, 0x80, [], 0x11}, @loopback, @dev={0xfe, 0x80, [], 0xe}, 0x0, 0x0, 0x9, 0x400, 0x4, 0x41040021, r4}) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000500)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x4e23, @local}}]}, 0x110) io_setup(0x0, &(0x7f00000006c0)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) [ 375.147947] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:38:25 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x24402, 0x0) 03:38:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f0000002880)={0x3, 0x0, 0x0, 0x0, @scatter={0x0, 0x6, &(0x7f0000001700)}, &(0x7f0000001780), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) 03:38:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000200)) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 03:38:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:25 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000180)=0x1f5) 03:38:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000700)) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000003c0)=ANY=[], 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="002717af5543d05d1606040300000000000000000000000000"], 0x1) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x3000000000000000, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000140)) write$P9_RATTACH(r0, &(0x7f00000004c0)={0x14, 0x69, 0x1, {0xffffffffffffffff}}, 0xfffffffffffffe37) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0xbfd8]}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000640)={@dev={0xfe, 0x80, [], 0x11}, @loopback, @dev={0xfe, 0x80, [], 0xe}, 0x0, 0x0, 0x9, 0x400, 0x4, 0x41040021, r4}) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000500)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x4e23, @local}}]}, 0x110) io_setup(0x0, &(0x7f00000006c0)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) [ 376.197083] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:38:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000030c0)={{{@in=@multicast2, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f00000031c0)=0xe8) gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000003680)={&(0x7f0000002a80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003000), 0x0, &(0x7f0000003600)}, 0x0) unshare(0x8020000) accept4$inet(0xffffffffffffff9c, &(0x7f00000003c0)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setns(r0, 0x0) clone(0x10062101, &(0x7f00000036c0), &(0x7f0000000240), &(0x7f0000003700), &(0x7f0000000200)) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:38:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 03:38:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) fadvise64(r0, 0x0, 0x0, 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f00000000c0)={0x9}) sendfile(r1, r0, &(0x7f0000000240), 0x2000005) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:38:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) [ 377.418464] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:38:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fstat(r0, &(0x7f0000000b00)) 03:38:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "7b3177f4fc2eb04172daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400000000000600", "ee52a40d1e72a9432c222982fcedff747a3131991a00000000000004002000"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 03:38:28 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) 03:38:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) [ 378.254408] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:38:30 executing program 2: 03:38:30 executing program 5: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000005c0)=""/165) 03:38:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:30 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x8, 0x0, &(0x7f0000000900)=[@increfs={0x40046307}], 0x0, 0x0, &(0x7f00000006c0)}) 03:38:30 executing program 3: 03:38:30 executing program 4: [ 380.858289] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 380.880003] binder: 9542:9547 Acquire 1 refcount change on invalid ref 0 ret -22 [ 380.914115] binder: 9542:9547 DecRefs 0 refcount change on invalid ref 0 ret -22 03:38:31 executing program 4: 03:38:31 executing program 5: 03:38:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:31 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000001c0)="24000000000207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 03:38:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 03:38:31 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 381.405497] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:38:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004800)=[{{&(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000001640), 0x0, &(0x7f00000016c0)=""/177, 0xb1}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005080)={&(0x7f0000000000), 0xc, &(0x7f0000005040)={&(0x7f0000004dc0)=ANY=[]}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000029000100000000000000000001000000180000000400000000000011ff00f4bf0000ffffac1414bb"], 0x1}}, 0x0) 03:38:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) unlink(&(0x7f0000000200)='./bus\x00') 03:38:31 executing program 3: getitimer(0x0, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x400000000000000, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000006ffc)=0x6, 0x21d) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) fsetxattr$security_evm(r1, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1, 0x1) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x8d7) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'ip6gre0\x00', r2}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000008c0)='trusted.overlay.opaque\x00', &(0x7f0000000640)='y\x00', 0xfffffffffffffea9, 0x1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='timers\x00') ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000480)={0x1, 0x4, [@empty, @empty, @broadcast, @link_local]}) fcntl$getflags(r0, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000040), 0x4) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 381.839685] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:38:31 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 03:38:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:32 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "ab6082", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000003c0)) 03:38:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x802) r1 = dup2(r0, r0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 03:38:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) 03:38:32 executing program 4: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) 03:38:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x100000000, 0x0, 0x0, 0x28}, 0x2c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000440)=0x30, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x12, &(0x7f0000000040), 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000080)=@ethernet, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1, &(0x7f0000000200)}, 0x40000000) 03:38:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:33 executing program 3: getitimer(0x0, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x400000000000000, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000006ffc)=0x6, 0x21d) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) fsetxattr$security_evm(r1, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1, 0x1) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x8d7) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'ip6gre0\x00', r2}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000008c0)='trusted.overlay.opaque\x00', &(0x7f0000000640)='y\x00', 0xfffffffffffffea9, 0x1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='timers\x00') ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000480)={0x1, 0x4, [@empty, @empty, @broadcast, @link_local]}) fcntl$getflags(r0, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000040), 0x4) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:33 executing program 4: syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:38:33 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8947, &(0x7f00000001c0)='bond0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='&\x00'}, 0xfffffffffffffce1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 03:38:33 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x180, 0x0, 0x0, 0x0, 0x1}, 0x2c) socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8947, &(0x7f00000001c0)='bond0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='&\x00'}, 0xfffffffffffffce1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0x4) 03:38:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:33 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) unshare(0x2000400) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000240)=""/77, 0x4d) read(r1, &(0x7f0000000600)=""/207, 0xcf) 03:38:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004b80), 0x0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34002}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x4, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x11, 0x9effffff], [], @remote}}]}]}, 0x2c}}, 0x0) 03:38:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:34 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00000003c0)) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000200)) 03:38:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005080)={&(0x7f0000000000), 0xc, &(0x7f0000005040)={&(0x7f0000004dc0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000029000100000000000000000001000000180000000400000000000011ff00f4bf0000ffffac1414bb"], 0x1}}, 0x0) 03:38:34 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r0}, {r0, 0x1}], 0x2, 0xaba) 03:38:34 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x10, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001880), 0x0, &(0x7f00000014c0)=ANY=[]}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x0, 0x3, &(0x7f0000346fc8), &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:38:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc08c5332, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000480)) tkill(r1, 0x1000000000013) 03:38:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 03:38:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, &(0x7f00000000c0)=""/39, 0xfffffe9d) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000400000000000000000087000000000000e4ff38000000000018b7074db0cb5a8531eb5bd40000000000000000170000000000cc378c33cb2eda936530c9facf929ed50000000000000000bf2a6babbd23ab1c00810cced40b424f5736987b0db5644d18a3d1d49d01"], 0x6f) 03:38:35 executing program 4: dup(0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000140)=0x5, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x3e4, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3d6, 0x0, 0x0, 0x0, 0x2000000ffffff88, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) setitimer(0x1362b1c09a9db3cf, &(0x7f0000000040)={{0x77359400}}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 03:38:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:38:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14}, 0x14}, 0x8}, 0x0) 03:38:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, &(0x7f00000000c0)=""/39, 0xfffffe9d) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000400000000000000000087000000000000e4ff38000000000018b7074db0cb5a8531eb5bd40000000000000000170000000000cc378c33cb2eda936530c9facf929ed50000000000000000bf2a6babbd23ab1c00810cced40b424f5736987b0db5644d18a3d1d49d01"], 0x6f) 03:38:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, &(0x7f00000000c0)=""/39, 0xfffffe9d) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000400000000000000000087000000000000e4ff38000000000018b7074db0cb5a8531eb5bd40000000000000000170000000000cc378c33cb2eda936530c9facf929ed50000000000000000bf2a6babbd23ab1c00810cced40b424f5736987b0db5644d18a3d1d49d01"], 0x6f) [ 386.086266] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:38:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9dc2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14}, 0x14}, 0x8}, 0x0) 03:38:36 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:38:36 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000240)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @remote, @ipv4, 0x0, 0x0, 0x0, 0xf8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 03:38:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) sendmsg$alg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="1a", 0x1}], 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) accept4(r0, &(0x7f0000000200)=@l2, &(0x7f0000000280)=0x80, 0x0) [ 386.544295] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:38:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9dc2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r0, 0x40012}], 0x1, 0xff) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 03:38:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9dc2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14}, 0x14}, 0x8}, 0x0) 03:38:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)}, 0x0) 03:38:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208204) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000003700)={0x0, 0x40000000000006, 0x100000001, 0x0, 0xca}) [ 387.233984] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:38:37 executing program 1: r0 = socket(0x0, 0x4, 0x0) socket(0x1e, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x4, 0x4, 0x0, 0x0, 0x6, 0x244c, 0x0, 0x2}, &(0x7f0000000800)=0x20) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x4, 0x7}, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000480)=0xf81d, 0x2) getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000000000020027bd7000fc", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000038, 0x0) 03:38:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x2040000000f, &(0x7f0000000000)=0x100, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="040400000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2dbd94c3b50035060f118d004994339d5fb31d43025beea5ec10f55dc62600009b4bae1356642490a7b5fc88046afd77fc7ae664f65bfc370ad30c2750684a7a4938b4b677", 0x80, 0x4048000, &(0x7f0000000080)={0xa, 0x200800800, 0x40020000000002, @loopback}, 0x1c) 03:38:37 executing program 0: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x2c, 0x4, 0x0, {0x0, 0x0, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 03:38:38 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 03:38:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)}, 0x0) 03:38:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000640)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180), 0x0, 0xffffffff00000000}]) 03:38:38 executing program 5: r0 = socket(0x4200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto(r0, &(0x7f0000000280)="95ab6d8af9a52c47310acf69ff5e00a6c483b09b1062c5763e5fc8dfbab9189f19d6", 0x22, 0x0, 0x0, 0x0) 03:38:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r0, r1, &(0x7f0000000340), 0x800009) fchmod(0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000140), 0x4) 03:38:38 executing program 3: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) socketpair$inet(0x2, 0x1, 0xffffffffffff9e0d, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) clone(0x2502001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f0000000100)) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131fab) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000017c0)=ANY=[@ANYBLOB="00000000000000000a00000000000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056d81300000000000000000000000000000000000000"], 0x1) 03:38:38 executing program 3: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x2c, 0x4, 0x0, {0x0, 0x0, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 03:38:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r0, r1, &(0x7f0000000340), 0x800009) fchmod(0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000140), 0x4) 03:38:38 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x180, 0x0, 0x0, 0x0, 0x1}, 0x2c) socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8947, &(0x7f00000001c0)='bond0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='&\x00'}, 0xfffffffffffffce1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0x4) 03:38:38 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0x0, 0x0, 0x244c, 0x0, 0x2}, &(0x7f0000000800)=0x20) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x4, 0x7}, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000480)=0xf81d, 0x2) getpid() r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x20a00, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000200)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000000000020027bd7000fc"], 0x1}}, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000038, 0x0) 03:38:39 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x180, 0x0, 0x0, 0x0, 0x1}, 0x2c) socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8947, &(0x7f00000001c0)='bond0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='&\x00'}, 0xfffffffffffffce1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@l2, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000500)=""/134, 0x86}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0x4) 03:38:39 executing program 0: 03:38:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r0, r1, &(0x7f0000000340), 0x800009) fchmod(0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000140), 0x4) 03:38:39 executing program 2: 03:38:39 executing program 5: 03:38:39 executing program 1: 03:38:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r0, r1, &(0x7f0000000340), 0x800009) fchmod(0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000140), 0x4) 03:38:40 executing program 0: 03:38:40 executing program 3: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x2c, 0x4, 0x0, {0x0, 0x0, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 03:38:40 executing program 2: 03:38:40 executing program 1: 03:38:40 executing program 5: 03:38:40 executing program 0: 03:38:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r0, r1, &(0x7f0000000340), 0x800009) fchmod(0xffffffffffffffff, 0x0) 03:38:40 executing program 2: 03:38:40 executing program 0: 03:38:40 executing program 5: 03:38:40 executing program 1: 03:38:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r0, r1, &(0x7f0000000340), 0x800009) 03:38:41 executing program 1: 03:38:41 executing program 3: 03:38:41 executing program 1: 03:38:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000340), 0x800009) 03:38:41 executing program 5: 03:38:41 executing program 0: 03:38:41 executing program 2: 03:38:41 executing program 2: 03:38:41 executing program 1: 03:38:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000340), 0x800009) 03:38:42 executing program 5: 03:38:42 executing program 3: 03:38:42 executing program 0: 03:38:42 executing program 2: 03:38:42 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r0, r1, &(0x7f0000000340), 0x800009) 03:38:42 executing program 1: 03:38:42 executing program 5: 03:38:42 executing program 0: 03:38:42 executing program 3: 03:38:42 executing program 2: 03:38:42 executing program 1: 03:38:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000340), 0x800009) 03:38:43 executing program 5: 03:38:43 executing program 3: 03:38:43 executing program 0: 03:38:43 executing program 2: 03:38:43 executing program 1: 03:38:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000340), 0x800009) 03:38:43 executing program 5: 03:38:43 executing program 3: 03:38:43 executing program 0: 03:38:43 executing program 2: 03:38:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r0, r1, &(0x7f0000000340), 0x0) 03:38:43 executing program 1: 03:38:44 executing program 5: 03:38:44 executing program 3: 03:38:44 executing program 2: 03:38:44 executing program 0: 03:38:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r0, r1, &(0x7f0000000340), 0x0) 03:38:44 executing program 5: 03:38:44 executing program 1: 03:38:44 executing program 3: 03:38:44 executing program 2: 03:38:44 executing program 0: 03:38:44 executing program 5: 03:38:45 executing program 1: 03:38:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r0, r1, &(0x7f0000000340), 0x0) 03:38:45 executing program 3: 03:38:45 executing program 0: 03:38:45 executing program 2: 03:38:45 executing program 1: 03:38:45 executing program 5: 03:38:45 executing program 3: 03:38:45 executing program 4: 03:38:45 executing program 5: 03:38:45 executing program 1: 03:38:46 executing program 2: 03:38:46 executing program 3: 03:38:46 executing program 0: 03:38:46 executing program 4: 03:38:46 executing program 1: 03:38:46 executing program 3: 03:38:46 executing program 2: 03:38:46 executing program 5: 03:38:46 executing program 4: 03:38:46 executing program 0: 03:38:46 executing program 4: 03:38:46 executing program 1: 03:38:46 executing program 5: 03:38:46 executing program 3: 03:38:47 executing program 2: 03:38:47 executing program 4: 03:38:47 executing program 5: 03:38:47 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000abe000)}}, r0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/67, &(0x7f00000003c0)=0x43) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000240)=""/246) 03:38:47 executing program 3: write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 03:38:47 executing program 0: 03:38:47 executing program 2: 03:38:47 executing program 4: 03:38:47 executing program 5: 03:38:47 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) getresgid(&(0x7f0000000100), &(0x7f0000000380), &(0x7f00000003c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000004c0)=""/137) mount(&(0x7f0000000380)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000340)='./file0\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sysinfo(&(0x7f0000000240)=""/194) clock_gettime(0x7, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r2}, {r1}, {r2, 0x2000}, {r0, 0x100}, {r1, 0xe0b1}, {r1, 0x40}, {r2, 0x608}], 0x7, &(0x7f00000001c0)={r3, r4+10000000}, &(0x7f0000000200)={0x400}, 0x8) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000440)={0x3, 'ip6gre0\x00', 0x4}, 0x18) 03:38:48 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r1 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x7, 0x5) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xb9d, @loopback}, {0xa, 0x4e24, 0x3, @local, 0x38}, r5, 0x7f}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) r8 = memfd_create(&(0x7f0000000080)="765787e1b118fb000000", 0x3) getpgid(r2) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r10, 0x40047438, &(0x7f0000000180)=""/246) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r10, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r11}}, 0x48) getsockopt$inet_dccp_int(r9, 0x21, 0x11, &(0x7f00000006c0), &(0x7f0000000880)=0x4) setsockopt$inet_dccp_buf(r9, 0x21, 0xf, &(0x7f0000000340)="640b4f4bc410840e2726d1f4a894046cda1dac3db3d99102588ab04934849524e37515c2d99972f585d00af69de6753c217433dd371ce2fdbeee6771731e6d30fdcdb0bc50e849d7e8b75e0b77089b83304f0a7d1cd20af4e9b2e6eebd", 0x5d) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r9, 0x4188aea7, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"]) 03:38:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:38:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 03:38:48 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000}) 03:38:48 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000040)='./file0\x00', 0x0, r0) 03:38:49 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) 03:38:49 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) io_setup(0x87, &(0x7f0000000080)=0x0) io_submit(r1, 0x20000376, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0xfffffcf5}]) 03:38:49 executing program 1: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x2200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000480)={{0x3, 0x1, 0x28, 0xb960, '\x00', 0x86}, 0x5, 0xabcb6f8d1b747c97, 0xa42, 0x0, 0x7, 0x6, 'syz0\x00', &(0x7f0000000200)=['IPVS\x00', 'IPVS\x00', 'IPVS\x00', 'IPVS\x00', 'IPVS\x00', 'trusted\x00', '#\x00'], 0x23, [], [0x6, 0x8, 0x80000000]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:38:49 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) getresgid(&(0x7f0000000100), &(0x7f0000000380), &(0x7f00000003c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0xa0280, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000004c0)=""/137) mount(&(0x7f0000000380)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000340)='./file0\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sysinfo(&(0x7f0000000240)=""/194) clock_gettime(0x7, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r2}, {r1}, {r2, 0x2000}, {r0, 0x100}, {r1, 0xe0b1}, {r1, 0x40}, {r2, 0x608}], 0x7, &(0x7f00000001c0)={r3, r4+10000000}, &(0x7f0000000200)={0x400}, 0x8) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) 03:38:49 executing program 4: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x77) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)) close(r1) 03:38:49 executing program 3: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:38:49 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r0, 0x0, 0x12, &(0x7f0000000440)='vmnet1em1vboxnet1\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x10001, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x3, 0x0, 0x10001, 0x0, 0x29}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000100)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x40, 0x7, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x90b, 0x4845, 0x0, 0xb9b, 0x0, 0x3ff, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff40bb, 0x0, 0x0, 0x0, 0xa7, 0x2, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000123c0)) 03:38:50 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r1 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x7, 0x5) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xb9d, @loopback}, {0xa, 0x4e24, 0x3, @local, 0x38}, r5, 0x7f}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) r8 = memfd_create(&(0x7f0000000080)="765787e1b118fb000000", 0x3) getpgid(r2) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r10, 0x40047438, &(0x7f0000000180)=""/246) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r10, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r11}}, 0x48) getsockopt$inet_dccp_int(r9, 0x21, 0x11, &(0x7f00000006c0), &(0x7f0000000880)=0x4) setsockopt$inet_dccp_buf(r9, 0x21, 0xf, &(0x7f0000000340)="640b4f4bc410840e2726d1f4a894046cda1dac3db3d99102588ab04934849524e37515c2d99972f585d00af69de6753c217433dd371ce2fdbeee6771731e6d30fdcdb0bc50e849d7e8b75e0b77089b83304f0a7d1cd20af4e9b2e6eebd", 0x5d) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r9, 0x4188aea7, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"]) 03:38:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') sendfile(r0, r0, &(0x7f0000000040), 0xffff) 03:38:50 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r1 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x7, 0x5) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xb9d, @loopback}, {0xa, 0x4e24, 0x3, @local, 0x38}, r5, 0x7f}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) r8 = memfd_create(&(0x7f0000000080)="765787e1b118fb000000", 0x3) getpgid(r2) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r10, 0x40047438, &(0x7f0000000180)=""/246) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r10, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r11}}, 0x48) getsockopt$inet_dccp_int(r9, 0x21, 0x11, &(0x7f00000006c0), &(0x7f0000000880)=0x4) setsockopt$inet_dccp_buf(r9, 0x21, 0xf, &(0x7f0000000340)="640b4f4bc410840e2726d1f4a894046cda1dac3db3d99102588ab04934849524e37515c2d99972f585d00af69de6753c217433dd371ce2fdbeee6771731e6d30fdcdb0bc50e849d7e8b75e0b77089b83304f0a7d1cd20af4e9b2e6eebd", 0x5d) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r9, 0x4188aea7, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"]) 03:38:50 executing program 4: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x77) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)) close(r1) 03:38:50 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r1 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x7, 0x5) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xb9d, @loopback}, {0xa, 0x4e24, 0x3, @local, 0x38}, r5, 0x7f}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) r8 = memfd_create(&(0x7f0000000080)="765787e1b118fb000000", 0x3) getpgid(r2) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r10, 0x40047438, &(0x7f0000000180)=""/246) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r10, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r11}}, 0x48) getsockopt$inet_dccp_int(r9, 0x21, 0x11, &(0x7f00000006c0), &(0x7f0000000880)=0x4) setsockopt$inet_dccp_buf(r9, 0x21, 0xf, &(0x7f0000000340)="640b4f4bc410840e2726d1f4a894046cda1dac3db3d99102588ab04934849524e37515c2d99972f585d00af69de6753c217433dd371ce2fdbeee6771731e6d30fdcdb0bc50e849d7e8b75e0b77089b83304f0a7d1cd20af4e9b2e6eebd", 0x5d) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r9, 0x4188aea7, &(0x7f0000000b40)=ANY=[@ANYBLOB="040000003f00000034000000001d1979539000b60290842f140000000700000000000000d391661ad287a742ff00090200000000000073f400000000002068b00000000000000200000000000000e8939da48993e02ad6cd0b45cccb383525cc587d01000000dafc36b7303b80734000407b7ce1a863406ea32a2087d5ac9ccdb6423aaa023586f7e884b02d80369e2f3ed3e2eb79c7d6a68053c66efdea1a680f26441baf4dd10e52dc41d70c952c95199ef862dfb5580848d705afe3496d0052642c945acb377acf4ba18bac2eb1c65c1c48e6654f7c1cbc8477658e6a909de06fcd562da19b9a1b4fec17c37c3ed636c803000000000000006c3b971a4395a21b983836ed2a87331ac978085760bf09d1c18d7115efba02e4efc40bcc86c2ab4fc08b3a88b79525407e0e8c295be8b7d29fa2f2daa5484f6741ebafed0c4bc153719b8ea9ef1e1002ccf7bf4667b9114ad1adcee725c29506564c51380b7ee371b6953897eb7306979a9571172c229402754a250b3d2c72bbf22b8362503b53c9740f5319bfadd5ad4219e5156eb47c13433a12b4a0fe1537d06fea74b7030f0687de50f5e544cd4a10d8887b26bfc9e73ac03ab5150775e59be1f3974009479049768e72a0e747e2544a80964728ebdf03b59b455f036070e061221589af45e8b6890984d8c242c5c91ca02692110cf1033524c1468e5c0000531127ff3956a73cf664db84a9396950a5753c15a58185813d7e5ddc779c9af94dfd76e9d9e316137eaa53e199e01541d0fb86ee771ba549bec3af2b3986c458327c5be601751c623efadfd0ecaf6de658f5590651798f9e78071d4b8fed849a8e36cde67b1928e6d0b80a2b7346131777197a6d90f62d87d80d4f372328fd5edd148024055edc445bfd670aa80f9fbb66245d158b99c1891162e3c8b55c8a11d9e6e9093a68307fc812bf406f1dff8307c849c7754e63788416dbea01683dc255cebc2f2d47a3c79d52cc9fae4592202be33f732ec60e02beb0a4a931007906485b0e8b5592dc"]) 03:38:50 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) getresgid(&(0x7f0000000100), &(0x7f0000000380), &(0x7f00000003c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0xa0280, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000004c0)=""/137) mount(&(0x7f0000000380)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000340)='./file0\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sysinfo(&(0x7f0000000240)=""/194) clock_gettime(0x7, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r2}, {r1}, {r2, 0x2000}, {r0, 0x100}, {r1, 0xe0b1}, {r1, 0x40}, {r2, 0x608}], 0x7, &(0x7f00000001c0)={r3, r4+10000000}, &(0x7f0000000200)={0x400}, 0x8) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) 03:38:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) clock_getres(0x0, &(0x7f0000000200)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000480), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a08"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x3000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@flags={0x3, 0x1}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000600)=ANY=[@ANYBLOB="01000000000000080700000000f0b3e0400958e76caef72a0000000000000000fdffffff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:51 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000ecc900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000"], 0x1) 03:38:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000480)={{0x3}, 0x5, 0xabcb6f8d1b747c97, 0x0, 0x0, 0x5, 0x6, 'syz0\x00', &(0x7f0000000200)=['IPVS\x00', 'IPVS\x00', 'IPVS\x00', 'IPVS\x00', 'trusted\x00'], 0x1c, [], [0x6, 0x8]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f0000000200)=ANY=[]}}, 0x0) 03:38:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fchmod(r0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000005140)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYRESDEC=r0], &(0x7f0000000a40)='./file0/file1\x00', &(0x7f0000000100)='ramfs\x00', 0x10040, &(0x7f0000000b40)='trusted.overlay.redirect\x00') sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) fadvise64(r1, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2000, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f00000005c0)='trusted.overlay.origin\x00', &(0x7f0000000840)='y\x00', 0x2, 0x2) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000880)={0x0, 0x401, 0xd2f, 0x0, 0x9, 0x58a}) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r3) lsetxattr$security_smack_transmute(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x3) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='system.advise\x00', &(0x7f0000000400)='\x00']) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) accept$unix(r1, &(0x7f0000000700)=@abs, &(0x7f0000000780)=0x6e) fsetxattr$security_selinux(r1, &(0x7f00000007c0)='security.selinux\x00', &(0x7f0000000800)='system_u:object_r:sound_device_t:s0\x00', 0x24, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000000)=""/179) lremovexattr(&(0x7f0000000900)='./file0/file0\x00', &(0x7f00000008c0)=@known='trusted.overlay.redirect\x00') 03:38:52 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r1 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x7, 0x5) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xb9d, @loopback}, {0xa, 0x4e24, 0x3, @local, 0x38}, r5, 0x7f}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) r8 = memfd_create(&(0x7f0000000080)="765787e1b118fb000000", 0x3) getpgid(r2) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r10, 0x40047438, &(0x7f0000000180)=""/246) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r10, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r11}}, 0x48) getsockopt$inet_dccp_int(r9, 0x21, 0x11, &(0x7f00000006c0), &(0x7f0000000880)=0x4) setsockopt$inet_dccp_buf(r9, 0x21, 0xf, &(0x7f0000000340)="640b4f4bc410840e2726d1f4a894046cda1dac3db3d99102588ab04934849524e37515c2d99972f585d00af69de6753c217433dd371ce2fdbeee6771731e6d30fdcdb0bc50e849d7e8b75e0b77089b83304f0a7d1cd20af4e9b2e6eebd", 0x5d) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r9, 0x4188aea7, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"]) 03:38:52 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r1, r2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:38:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lo\x00'}) sendmsg$nl_route(r2, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000100ff0100000000000000000000000000010800080000040000"], 0x1}}, 0x0) 03:38:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="eca34fff2d847238de6a96cedb1af0ab", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000c40)="3114bfeafd1951bfaafd2a9b7ae34488fc", 0x11}], 0x1, &(0x7f0000000300)}, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 03:38:52 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r1, r2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:38:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000340)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) 03:38:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fchmod(r0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000005140)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYRESDEC=r0], &(0x7f0000000a40)='./file0/file1\x00', &(0x7f0000000100)='ramfs\x00', 0x10040, &(0x7f0000000b40)='trusted.overlay.redirect\x00') sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) fadvise64(r1, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2000, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f00000005c0)='trusted.overlay.origin\x00', &(0x7f0000000840)='y\x00', 0x2, 0x2) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000880)={0x0, 0x401, 0xd2f, 0x0, 0x9, 0x58a}) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r3) lsetxattr$security_smack_transmute(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x3) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='system.advise\x00', &(0x7f0000000400)='\x00']) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) accept$unix(r1, &(0x7f0000000700)=@abs, &(0x7f0000000780)=0x6e) fsetxattr$security_selinux(r1, &(0x7f00000007c0)='security.selinux\x00', &(0x7f0000000800)='system_u:object_r:sound_device_t:s0\x00', 0x24, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000000)=""/179) lremovexattr(&(0x7f0000000900)='./file0/file0\x00', &(0x7f00000008c0)=@known='trusted.overlay.redirect\x00') 03:38:53 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs, @transaction_sg={0x40046307, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f00000006c0)}) 03:38:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) quotactl(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, &(0x7f0000000240)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) chmod(&(0x7f0000000000)='./file0/file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2}}, 0x90) [ 403.427001] binder: 10235:10238 Acquire 1 refcount change on invalid ref 0 ret -22 [ 403.453499] binder: 10235:10238 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 403.461425] binder: 10235:10238 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 403.469454] binder: 10235:10238 unknown command 0 [ 403.474520] binder: 10235:10238 ioctl c0306201 20000680 returned -22 [ 403.510595] binder: 10235:10242 Acquire 1 refcount change on invalid ref 0 ret -22 [ 403.531009] binder: 10235:10242 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 403.539015] binder: 10235:10242 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 403.546970] binder: 10235:10242 unknown command 0 [ 403.552023] binder: 10235:10242 ioctl c0306201 20000680 returned -22 03:38:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lo\x00'}) sendmsg$nl_route(r2, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000100ff0100000000000000000000000000010800080000040000"], 0x1}}, 0x0) 03:38:53 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x1, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000580)) close(r0) 03:38:53 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r1 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x7, 0x5) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xb9d, @loopback}, {0xa, 0x4e24, 0x3, @local, 0x38}, r5, 0x7f}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) r8 = memfd_create(&(0x7f0000000080)="765787e1b118fb000000", 0x3) getpgid(r2) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r10, 0x40047438, &(0x7f0000000180)=""/246) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r10, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r11}}, 0x48) getsockopt$inet_dccp_int(r9, 0x21, 0x11, &(0x7f00000006c0), &(0x7f0000000880)=0x4) setsockopt$inet_dccp_buf(r9, 0x21, 0xf, &(0x7f0000000340)="640b4f4bc410840e2726d1f4a894046cda1dac3db3d99102588ab04934849524e37515c2d99972f585d00af69de6753c217433dd371ce2fdbeee6771731e6d30fdcdb0bc50e849d7e8b75e0b77089b83304f0a7d1cd20af4e9b2e6eebd", 0x5d) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r9, 0x4188aea7, &(0x7f0000000b40)=ANY=[@ANYBLOB="040000003f00000034000000001d1979539000b60290842f140000000700000000000000d391661ad287a742ff00090200000000000073f400000000002068b00000000000000200000000000000e8939da48993e02ad6cd0b45cccb383525cc587d01000000dafc36b7303b80734000407b7ce1a863406ea32a2087d5ac9ccdb6423aaa023586f7e884b02d80369e2f3ed3e2eb79c7d6a68053c66efdea1a680f26441baf4dd10e52dc41d70c952c95199ef862dfb5580848d705afe3496d0052642c945acb377acf4ba18bac2eb1c65c1c48e6654f7c1cbc8477658e6a909de06fcd562da19b9a1b4fec17c37c3ed636c803000000000000006c3b971a4395a21b983836ed2a87331ac978085760bf09d1c18d7115efba02e4efc40bcc86c2ab4fc08b3a88b79525407e0e8c295be8b7d29fa2f2daa5484f6741ebafed0c4bc153719b8ea9ef1e1002ccf7bf4667b9114ad1adcee725c29506564c51380b7ee371b6953897eb7306979a9571172c229402754a250b3d2c72bbf22b8362503b53c9740f5319bfadd5ad4219e5156eb47c13433a12b4a0fe1537d06fea74b7030f0687de50f5e544cd4a10d8887b26bfc9e73ac03ab5150775e59be1f3974009479049768e72a0e747e2544a80964728ebdf03b59b455f036070e061221589af45e8b6890984d8c242c5c91ca02692110cf1033524c1468e5c0000531127ff3956a73cf664db84a9396950a5753c15a58185813d7e5ddc779c9af94dfd76e9d9e316137eaa53e199e01541d0fb86ee771ba549bec3af2b3986c458327c5be601751c623efadfd0ecaf6de658f5590651798f9e78071d4b8fed849a8e36cde67b1928e6d0b80a2b7346131777197a6d90f62d87d80d4f372328fd5edd148024055edc445bfd670aa80f9fbb66245d158b99c1891162e3c8b55c8a11d9e6e9093a68307fc812bf406f1dff8307c849c7754e63788416dbea01683dc255cebc2f2d47a3c79d52cc9fae4592202be33f732ec60e02beb0a4a931007906485b0e8b5592dc"]) 03:38:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:53 executing program 5: getpid() r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 03:38:54 executing program 4: getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000340)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sysinfo(&(0x7f0000000240)=""/194) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r0}, {r1, 0x2000}, {0xffffffffffffffff, 0x100}, {r1, 0x608}], 0x4, &(0x7f00000001c0)={0x0, r2+10000000}, &(0x7f0000000200)={0x400}, 0x8) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 03:38:54 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='memory.low\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x10000000000000aa) 03:38:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) close(0xffffffffffffffff) 03:38:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000680)={0x7b}) 03:38:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000003c0)="80b1676f7b896927dc5f2729556d31fff7", 0x11}], 0x1, &(0x7f00000002c0)}, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) 03:38:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x2200, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f0000000200)=ANY=[]}}, 0x0) 03:38:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) close(0xffffffffffffffff) 03:38:55 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r0, 0x0, 0x3cceb664, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000440)={0x2, r2}) 03:38:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fchmod(r0, 0x1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000005140)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYRESDEC=r0, @ANYRES32=r0], &(0x7f0000000a40)='./file0/file1\x00', &(0x7f0000000100)='ramfs\x00', 0x10040, &(0x7f0000000b40)='trusted.overlay.redirect\x00') sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) fadvise64(r1, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000580)=0x7, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2000, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f00000005c0)='trusted.overlay.origin\x00', &(0x7f0000000840)='y\x00', 0x2, 0x2) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000880)={0x800, 0x401, 0xd2f, 0xf95, 0x9, 0x58a}) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r3) lsetxattr$security_smack_transmute(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x3) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='system.advise\x00', &(0x7f0000000400)='\x00']) ioctl$RTC_AIE_OFF(r1, 0x7002) accept$unix(r1, &(0x7f0000000700)=@abs, &(0x7f0000000780)=0x6e) fsetxattr$security_selinux(r1, &(0x7f00000007c0)='security.selinux\x00', &(0x7f0000000800)='system_u:object_r:sound_device_t:s0\x00', 0x24, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000000)=""/179) lremovexattr(&(0x7f0000000900)='./file0/file0\x00', &(0x7f00000008c0)=@known='trusted.overlay.redirect\x00') 03:38:55 executing program 1: r0 = mq_open(&(0x7f00000002c0)="5cf7a0cc16482d6f0037e6b31a8e697add303650d4880073ef75df610179dec236aa04e9468779ba0700000000000000359855b49b889bb5e49b358e793a6f7af52766d6fe93ca0672ac1b8a87ca6677d5220fb77cb613b3db9104d16aa1ca6cc76a74e7bd4bdc5226757b03f85b010324576c40c1c8655c739fc1a68df5e2bcb6e5ed46c8289e48ea75e785eb5d6497cd233b10b91832cf5e31767c1c419d4646cd883f25", 0x0, 0x0, &(0x7f0000664fc0)) mq_getsetattr(r0, &(0x7f0000738fc0), &(0x7f0000356000)) 03:38:55 executing program 4: getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000340)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sysinfo(&(0x7f0000000240)=""/194) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r0}, {r1, 0x2000}, {0xffffffffffffffff, 0x100}, {r1, 0x608}], 0x4, &(0x7f00000001c0)={0x0, r2+10000000}, &(0x7f0000000200)={0x400}, 0x8) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 03:38:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 03:38:56 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) 03:38:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x802) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 03:38:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[@ANYBLOB='/'], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='gfs2\x00', 0x0, &(0x7f0000000000)="7f") 03:38:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f0000000200)=ANY=[]}}, 0x0) 03:38:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fchmod(r0, 0x1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000005140)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYRESDEC=r0, @ANYRES32=r0], &(0x7f0000000a40)='./file0/file1\x00', &(0x7f0000000100)='ramfs\x00', 0x10040, &(0x7f0000000b40)='trusted.overlay.redirect\x00') sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) fadvise64(r1, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000580)=0x7, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2000, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f00000005c0)='trusted.overlay.origin\x00', &(0x7f0000000840)='y\x00', 0x2, 0x2) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000880)={0x800, 0x401, 0xd2f, 0xf95, 0x9, 0x58a}) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r3) lsetxattr$security_smack_transmute(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x3) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='system.advise\x00', &(0x7f0000000400)='\x00']) ioctl$RTC_AIE_OFF(r1, 0x7002) accept$unix(r1, &(0x7f0000000700)=@abs, &(0x7f0000000780)=0x6e) fsetxattr$security_selinux(r1, &(0x7f00000007c0)='security.selinux\x00', &(0x7f0000000800)='system_u:object_r:sound_device_t:s0\x00', 0x24, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000000)=""/179) lremovexattr(&(0x7f0000000900)='./file0/file0\x00', &(0x7f00000008c0)=@known='trusted.overlay.redirect\x00') 03:38:56 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 03:38:56 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r0, 0x0, 0x3cceb664, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000440)={0x2, r2}) 03:38:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x20000040) 03:38:57 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) 03:38:57 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 03:38:57 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001}}}, 0x90) 03:38:57 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB="08000200ac1414aa"], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:38:57 executing program 0: 03:38:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fchmod(r0, 0x1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000005140)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYRESDEC=r0, @ANYRES32=r0], &(0x7f0000000a40)='./file0/file1\x00', &(0x7f0000000100)='ramfs\x00', 0x10040, &(0x7f0000000b40)='trusted.overlay.redirect\x00') sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) fadvise64(r1, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000580)=0x7, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2000, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f00000005c0)='trusted.overlay.origin\x00', &(0x7f0000000840)='y\x00', 0x2, 0x2) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000880)={0x800, 0x401, 0xd2f, 0xf95, 0x9, 0x58a}) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r3) lsetxattr$security_smack_transmute(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x3) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='system.advise\x00', &(0x7f0000000400)='\x00']) ioctl$RTC_AIE_OFF(r1, 0x7002) accept$unix(r1, &(0x7f0000000700)=@abs, &(0x7f0000000780)=0x6e) fsetxattr$security_selinux(r1, &(0x7f00000007c0)='security.selinux\x00', &(0x7f0000000800)='system_u:object_r:sound_device_t:s0\x00', 0x24, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000000)=""/179) lremovexattr(&(0x7f0000000900)='./file0/file0\x00', &(0x7f00000008c0)=@known='trusted.overlay.redirect\x00') 03:38:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fchmod(r0, 0x1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000005140)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYRESDEC=r0, @ANYRES32=r0], &(0x7f0000000a40)='./file0/file1\x00', &(0x7f0000000100)='ramfs\x00', 0x10040, &(0x7f0000000b40)='trusted.overlay.redirect\x00') sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) fadvise64(r1, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000580)=0x7, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2000, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f00000005c0)='trusted.overlay.origin\x00', &(0x7f0000000840)='y\x00', 0x2, 0x2) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000880)={0x800, 0x401, 0xd2f, 0xf95, 0x9, 0x58a}) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r3) lsetxattr$security_smack_transmute(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x3) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='system.advise\x00', &(0x7f0000000400)='\x00']) ioctl$RTC_AIE_OFF(r1, 0x7002) accept$unix(r1, &(0x7f0000000700)=@abs, &(0x7f0000000780)=0x6e) fsetxattr$security_selinux(r1, &(0x7f00000007c0)='security.selinux\x00', &(0x7f0000000800)='system_u:object_r:sound_device_t:s0\x00', 0x24, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000000)=""/179) lremovexattr(&(0x7f0000000900)='./file0/file0\x00', &(0x7f00000008c0)=@known='trusted.overlay.redirect\x00') 03:38:58 executing program 0: 03:38:58 executing program 3: 03:38:58 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 03:38:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000240)="c9", 0x1}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000000000300000000000000084000000010000000000040000020000da36000001000100ff0700000004000000000012"], 0x44}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 03:38:58 executing program 5: mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) r1 = dup2(r0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000480), 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200), &(0x7f0000000800)) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 03:38:58 executing program 0: 03:38:58 executing program 1: 03:38:58 executing program 4: 03:38:58 executing program 2: 03:38:59 executing program 0: 03:38:59 executing program 3: 03:38:59 executing program 5: 03:38:59 executing program 1: 03:38:59 executing program 0: 03:38:59 executing program 4: 03:38:59 executing program 2: 03:38:59 executing program 3: 03:38:59 executing program 1: 03:38:59 executing program 5: 03:38:59 executing program 2: 03:38:59 executing program 0: 03:39:00 executing program 1: 03:39:00 executing program 3: 03:39:00 executing program 4: 03:39:00 executing program 5: 03:39:00 executing program 2: 03:39:00 executing program 1: 03:39:00 executing program 3: 03:39:00 executing program 4: 03:39:00 executing program 0: 03:39:00 executing program 5: 03:39:00 executing program 3: 03:39:00 executing program 2: 03:39:01 executing program 1: 03:39:01 executing program 4: 03:39:01 executing program 0: 03:39:01 executing program 5: 03:39:01 executing program 3: 03:39:01 executing program 1: 03:39:01 executing program 2: 03:39:01 executing program 3: 03:39:01 executing program 4: 03:39:01 executing program 5: 03:39:01 executing program 0: 03:39:01 executing program 2: 03:39:02 executing program 4: 03:39:02 executing program 1: 03:39:02 executing program 0: 03:39:02 executing program 3: 03:39:02 executing program 5: 03:39:02 executing program 2: 03:39:02 executing program 1: 03:39:02 executing program 3: 03:39:02 executing program 0: 03:39:02 executing program 5: 03:39:02 executing program 4: 03:39:02 executing program 2: 03:39:03 executing program 1: 03:39:03 executing program 3: 03:39:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="eca34fff2d847238de6a96cedb1af0ab", 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000c80)="c8fc87780bd69fbccfee027537255022", 0x10}], 0x1, &(0x7f0000000080)}, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 03:39:03 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0), &(0x7f00000001c0)) capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x0) 03:39:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3}, 0x90) 03:39:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="eca34fff2d847238de6a96cedb1af0ab", 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000c80)="c8fc87780bd69fbccfee0275372550220c", 0x11}], 0x1, &(0x7f0000000080)}, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 03:39:03 executing program 1: 03:39:03 executing program 3: [ 413.644411] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 03:39:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000480)={{0x3}, 0x5, 0xabcb6f8d1b747c97, 0x0, 0x0, 0x5, 0x6, 'syz0\x00', &(0x7f0000000200)=['IPVS\x00', 'IPVS\x00', 'IPVS\x00', 'IPVS\x00', 'trusted\x00'], 0x1c, [], [0x6, 0x8]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f0000000200)=ANY=[]}}, 0x0) 03:39:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 03:39:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpgid(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:39:04 executing program 2: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 414.293685] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 414.301193] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 03:39:04 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/42, 0x2a) 03:39:04 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000abe000)}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) fcntl$addseals(r3, 0x409, 0x8) 03:39:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1003}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) 03:39:04 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000140)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 03:39:04 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{}, {0x80}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}) 03:39:04 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 03:39:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @local, 0x8}, 0x1c) 03:39:05 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) 03:39:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x6a75) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 03:39:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900080000000000000000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000000d00000000030005000000400002000300e00000000000000000000000"], 0x60}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 03:39:05 executing program 3: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000abe000)}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) dup(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) fcntl$addseals(r3, 0x409, 0x8) 03:39:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r1, 0x4004550c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, 0x7400000000000000}) 03:39:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00002e5000/0x2000)=nil, 0x2000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 03:39:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x4, 0x1000, [], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f0000000740)=""/4096}, &(0x7f00000002c0)=0x78) creat(&(0x7f0000000100)='./file0\x00', 0x84) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0, 0x2) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080), 0x4) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) getsockopt$inet_buf(r2, 0x0, 0x26, &(0x7f0000000300)=""/135, &(0x7f0000000440)=0x87) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r3, &(0x7f0000000040), 0x8000fffffffe) sendfile(r1, r3, 0x0, 0xa5cc554) 03:39:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0, &(0x7f0000000680)={0x0, 0x1c9c380}) 03:39:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="eca34fff2d847238de6a96cedb1af0ab", 0x10) r1 = accept$alg(r0, 0x0, 0x0) read(r1, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 03:39:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ff0000000000000028ff522600000000002686fc0800000000000800"}) 03:39:06 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') write$P9_RSTATFS(r0, &(0x7f0000000400)={0x43}, 0x43) creat(&(0x7f0000000700)='./bus\x00', 0x0) 03:39:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000002, 0x31, 0xffffffffffffffff, 0x0) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000000100)=""/4096) 03:39:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e1, 0x0) 03:39:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000580)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) close(r0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x100000006) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:39:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000008c0)={0x0, {0x2, 0x0, @rand_addr}, {}, {0x2, 0x0, @multicast1}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) 03:39:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="eca34fff2d847238de6a96cedb1af0ab", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000c40)="3114bfeafd1951bfaafd2a9b7ae34488fc", 0x11}], 0x1, &(0x7f0000000300)}, 0x0) read(r1, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 03:39:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000002, 0x31, 0xffffffffffffffff, 0x0) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000000100)=""/4096) 03:39:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e1, 0x0) 03:39:07 executing program 4: r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000abe000)}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000180), 0x0) r2 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) fcntl$addseals(r2, 0x409, 0x8) 03:39:07 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000abe000)}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) dup(r1) dup2(r2, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000180), 0x800) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) fcntl$addseals(r4, 0x409, 0x8) pipe(&(0x7f0000000080)) 03:39:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0/file0/../file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000000380)=@sg0='/dev/sg0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f00000002c0)='ocfs2\b', 0xfffdffffffffffff, 0x0) 03:39:07 executing program 0: 03:39:07 executing program 2: setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000100), 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="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") perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0xfffffffffffffffd, 0x3) 03:39:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x13, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000c3cdfffe156aef6850d2efcb623ebe27e34ad6ee0afbbbd4ab6e8f00bb945cb05c2c92613653920c626854d6f72c28d5e0e3c39c4667e421167c0fc228c9cc70919c3bf48ad85716b27c42a3f3866b42de90a4811fc01118b0aaf8b363c5085b05ca7eabedcc0ad335247f7d9b3835979a6004e449f5964c1da1b651cc23c8d95f"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 03:39:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="6e6103000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0fd00000000000000000000000000000000"], 0x1) 03:39:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="eca34fff2d847238de6a96cedb1af0ab", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000c80)="c8fc87780bd69fbccfee0275372550220c50d168e5df1980b5b11c9ee50094cb69", 0x21}], 0x1, &(0x7f0000000080)}, 0x0) read(r1, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 03:39:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x804e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x803, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000240)=0x4, 0x4) 03:39:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe2$9p(&(0x7f0000000140), 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x100000006) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000040), 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:39:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x4, 0x1000, [], 0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000740)=""/4096}, &(0x7f00000002c0)=0x78) fcntl$setstatus(r1, 0x4, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x84) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000080), 0x4) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000300)=""/135, &(0x7f0000000440)=0x87) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) sendfile(r1, r4, 0x0, 0xa5cc554) 03:39:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xffff, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340), 0xc) 03:39:09 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0xe8, &(0x7f0000000100)="9294e117975b9f9cec1d634610fc", &(0x7f0000000400)=""/232, 0x889}, 0x28) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x6e) 03:39:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="eca34fff2d847238de6a96cedb1af0ab", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000c40)="3114bfeafd1951bfaafd2a9b7ae34488", 0x10}], 0x1, &(0x7f0000000300)}, 0x0) read(r1, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 03:39:09 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) 03:39:09 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:09 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000000b0607031dfffd096fa2830020200a00092c72b74aca62ee041baba20400ff7e", 0x24}], 0x1}, 0x0) [ 419.789281] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. 03:39:09 executing program 5: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000480)={{0x3, 0x1, 0x0, 0xb960}, 0x5, 0x0, 0xa42, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000200)=['IPVS\x00'], 0x5, [], [0x0, 0x0, 0x80000000]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f0000000200)=ANY=[]}}, 0x0) 03:39:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000002, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000000100)=""/4096) 03:39:10 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 03:39:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x2200, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:39:10 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000), 0xa) 03:39:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') 03:39:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x2200, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f0000000200)=ANY=[]}}, 0x0) 03:39:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x13, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000c3cdfffe156aef6850d2efcb623ebe27e34ad6ee0afbbbd4ab6e8f00bb945cb05c2c92613653920c626854d6f72c28d5e0e3c39c4667e421167c0fc228c9cc70919c3bf48ad85716b27c42a3f3866b42de90a4811fc01118b0aaf8b363c5085b05ca7eabedcc0ad335247f7d9b3835979a6004e449f5964c1da1b651cc23c8d95f"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 03:39:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "7b3177f4fc2eb04172daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400000000000600", "ee52a40d1e72a9432c222982fcedff747a3131991a00000000000004002000"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 03:39:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:39:11 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:11 executing program 4: 03:39:11 executing program 2: 03:39:11 executing program 5: 03:39:11 executing program 0: 03:39:11 executing program 1: 03:39:11 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x8800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/178, 0xb2) 03:39:11 executing program 1: 03:39:11 executing program 5: 03:39:11 executing program 2: 03:39:11 executing program 0: 03:39:11 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:12 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x8800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/178, 0xb2) 03:39:12 executing program 1: 03:39:12 executing program 0: 03:39:12 executing program 5: 03:39:12 executing program 2: 03:39:12 executing program 1: 03:39:12 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x8800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/178, 0xb2) 03:39:12 executing program 5: 03:39:12 executing program 0: 03:39:12 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:12 executing program 2: 03:39:13 executing program 1: 03:39:13 executing program 0: 03:39:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x8800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/178, 0xb2) 03:39:13 executing program 2: 03:39:13 executing program 5: 03:39:13 executing program 1: 03:39:13 executing program 2: 03:39:13 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x8800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 03:39:13 executing program 0: 03:39:13 executing program 2: 03:39:14 executing program 5: 03:39:14 executing program 1: 03:39:14 executing program 0: 03:39:14 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x8800) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 03:39:14 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:14 executing program 5: 03:39:14 executing program 2: 03:39:14 executing program 1: 03:39:14 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 03:39:14 executing program 0: 03:39:14 executing program 5: 03:39:15 executing program 2: 03:39:15 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:15 executing program 1: 03:39:15 executing program 5: 03:39:15 executing program 0: 03:39:15 executing program 2: 03:39:15 executing program 4: 03:39:15 executing program 1: 03:39:15 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:15 executing program 5: 03:39:15 executing program 0: 03:39:15 executing program 1: 03:39:16 executing program 2: 03:39:16 executing program 4: [ 426.040338] misc userio: The device must be registered before sending interrupts [ 426.122489] misc userio: The device must be registered before sending interrupts 03:39:16 executing program 1: 03:39:16 executing program 0: 03:39:16 executing program 5: 03:39:16 executing program 2: 03:39:16 executing program 4: 03:39:16 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:16 executing program 1: 03:39:16 executing program 5: [ 426.782879] misc userio: The device must be registered before sending interrupts [ 426.845510] misc userio: The device must be registered before sending interrupts 03:39:17 executing program 2: 03:39:17 executing program 4: 03:39:17 executing program 0: 03:39:17 executing program 3: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000180), 0x2) 03:39:17 executing program 1: 03:39:17 executing program 5: 03:39:17 executing program 4: 03:39:17 executing program 0: 03:39:17 executing program 3: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000180), 0x2) 03:39:17 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x8, 0x0, &(0x7f0000000900)=[@increfs={0x4008630a}], 0x0, 0x0, &(0x7f00000006c0)}) 03:39:17 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x3a}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 03:39:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="eca34fff2d847238de6a96cedb1af0ab", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000c40)='1', 0x1}], 0x1, &(0x7f0000000300)}, 0x0) read(r1, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 03:39:17 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000600)=0x1, 0x4) poll(&(0x7f0000000580)=[{r0}], 0x1, 0x0) [ 427.900203] binder: BC_ATTEMPT_ACQUIRE not supported [ 427.905675] binder: 11008:11009 ioctl c0306201 20000680 returned -22 03:39:18 executing program 3: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000180), 0x2) [ 428.024497] input: syz0 as /devices/virtual/input/input25 [ 428.039069] input: syz0 as /devices/virtual/input/input26 03:39:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) [ 428.443125] input: syz0 as /devices/virtual/input/input27 03:39:18 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000440)=0x1, 0x4) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:39:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={"627269646765300000000300"}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c009e000a000200aaaaaaaaaaaa0000"], 0x1}}, 0x0) [ 428.527882] input: syz0 as /devices/virtual/input/input28 03:39:18 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x84) openat(r2, &(0x7f0000000480)='./file0\x00', 0x0, 0x2) fcntl$getflags(r2, 0xb) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4000000004e24, @local}, 0xfffffffffffffff9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r3, &(0x7f0000000040), 0x8000fffffffe) sendfile(r1, r3, 0x0, 0xa5cc554) 03:39:19 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="580000000000000014010000080000004d037f67e5b7b47c80ffffffffffff4346ab35b56fffff0000871709322be4c68537e918d56fc5fa0d02739b3e8883256b8b71eb955cb10dcb383bf5209000000000000000000000"], 0x58}, 0x0) 03:39:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000002000000000002000900400000000000000000000000030006000000000002000000e0000059d8fd57186fe8a00002000100000003000000000200000000030005000800000002000000e00004000000000000000000"], 0x60}}, 0x0) 03:39:19 executing program 4: clone(0x200, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) r1 = dup2(r0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000480), 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', &(0x7f0000000780), &(0x7f0000000800)) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000080)) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 03:39:19 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="eca34fff2d847238de6a96cedb1af0ab", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000c80)="c8fc87780bd69fbccfee0275372550220c50d168e5df1980b5b11c9ee50094cb69", 0x21}], 0x1, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) read(r1, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 03:39:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000540)="c4c140161666b833000f00d80fc79d04000000440f20c03505000000440f22c00f01c9c4e27913ccb9800000c00f3235000400000f3066b86e000f00d066b8e4008ee80fc7ab42430000", 0x4a}], 0x1, 0x0, &(0x7f0000000280), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4c}}) 03:39:19 executing program 4: unshare(0x8000400) r0 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080), 0xfffffffffffffe65) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, r0) ptrace$cont(0x21, 0x0, 0x0, 0x0) r1 = mq_open(&(0x7f00000002c0)="5cf7a0cc16482d6f0037e6b31a8e697add303650d4880073ef75df610179dec236aa04e9468779ba0700000000000000359855b49b889bb5e49b358e793a6f7af52766d6fe93ca0672ac1b8a87ca6677d5220fb77cb613b3db9104d16aa1ca6cc76a74e7bd4bdc5226757b03f85b010324576c40c1c8655c739fc1a68df5e2bcb6e5ed46c8289e48ea75e785eb5d6497cd233b10b91832cf5e31767c1c419d4646cd883f25", 0x6e93ebbbc80884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x4, 0x81}) mq_getsetattr(r1, &(0x7f0000738fc0), &(0x7f0000356000)) 03:39:19 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="eca34fff2d847238de6a96cedb1af0ab", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000c40)="3114bfeafd1951bfaafd2a9b7ae34488fc", 0x11}], 0x1, &(0x7f0000000300)}, 0x0) read(r1, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 03:39:20 executing program 5: socketpair$unix(0x1, 0xd, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00000002c0)="5cf7a0cc16482d6f0037e6b31a8e697add303650d4880073ef75df610179dec236aa04e9468779ba0700000000000000359855b49b889bb5e49b358e793a6f7af52766d6fe93ca0672ac1b8a87ca6677d5220fb77cb613b3db9104d16aa1ca6cc76a74e7bd4bdc5226757b03f85b010324576c40c1c8655c739fc1a68df5e2bcb6e5ed46c8289e48ea75e785eb5d6497cd233b10b91832cf5e31767c1c419d4646cd883f25", 0x0, 0x0, &(0x7f0000664fc0)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) mq_getsetattr(r2, &(0x7f0000738fc0), &(0x7f0000356000)) 03:39:20 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:20 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, &(0x7f0000000480)}) 03:39:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={"627269646765300000000300"}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c009e000a000200aaaaaaaaaaaa0000"], 0x1}}, 0x0) [ 430.704665] misc userio: No port type given on /dev/userio 03:39:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa, 0x82b1, 0x9, 0x0, 0x12, 0x1, 0x4}, 0x2c) signalfd(r0, &(0x7f0000000380)={0x1f}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5c33, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x200000000) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000300)) fcntl$setsig(r1, 0xa, 0x2e) fcntl$setstatus(r1, 0x4, 0x6102) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000002780), 0x8000fffffffe) [ 430.760706] misc userio: The device must be registered before sending interrupts [ 430.849359] misc userio: The device must be registered before sending interrupts [ 430.909288] binder_alloc: binder_alloc_mmap_handler: 11127 20001000-20004000 already mapped failed -16 [ 430.979354] binder: BINDER_SET_CONTEXT_MGR already set [ 430.985160] binder: 11127:11132 ioctl 40046207 0 returned -16 03:39:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) [ 431.034240] binder_alloc: 11127: binder_alloc_buf, no vma [ 431.040081] binder: 11127:11141 transaction failed 29189/-3, size 24-8 line 2970 [ 431.087323] binder: release 11127:11132 transaction 4 out, still active [ 431.094431] binder: unexpected work type, 4, not freed [ 431.099759] binder: undelivered TRANSACTION_COMPLETE 03:39:21 executing program 4: clone(0x200, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) symlink(&(0x7f00000004c0)='./file1\x00', &(0x7f00000000c0)='./file1\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) r1 = dup2(r0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000480), 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', &(0x7f0000000780), &(0x7f0000000800)) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000080)) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) [ 431.189390] binder: undelivered TRANSACTION_ERROR: 29189 [ 431.195278] binder: send failed reply for transaction 4, target dead 03:39:21 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x92) 03:39:21 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) mount$fuse(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[]) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0x10) close(r0) 03:39:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) [ 431.633155] misc userio: No port type given on /dev/userio [ 431.653339] misc userio: The device must be registered before sending interrupts [ 431.668103] misc userio: The device must be registered before sending interrupts 03:39:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="c4c2290c670866bad004b00feef2afc744240049e3aaf0c7442402910d1643c7442406000000000f011c24c4e1dc5c6f290f05c4e1fd593488d070a76666f2f20f20540f30", 0x45}], 0x1, 0x0, &(0x7f0000000180), 0x0) 03:39:22 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000), 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x181000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000540)="c4c140161666b833000f00d80fc79d04000000440f20c03505000000440f22c00f01c9c4e27913ccb9800000c00f3235000400000f3066b86e000f00d066b8e4008ee80fc7ab42430000", 0x4a}], 0x1, 0x0, &(0x7f0000000280), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100)}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r3, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000200), 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) epoll_wait(r4, &(0x7f00000005c0)=[{}, {}, {}, {}], 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 432.125882] misc userio: No port type given on /dev/userio [ 432.167885] misc userio: The device must be registered before sending interrupts [ 432.217743] misc userio: The device must be registered before sending interrupts 03:39:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x92) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/100}, 0x18) 03:39:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="eca34fff2d847238de6a96cedb1af0ab", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000c40)="3114bfeafd1951bfaafd2a9b7ae34488fc08d90b555efaff071fc1c5e0b253c46b", 0x21}], 0x1, &(0x7f0000000300)}, 0x0) read(r1, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 03:39:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$9p(r0, &(0x7f0000000100), 0x0) 03:39:22 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000), 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) lsetxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64\x00', &(0x7f0000000340)='\x00', 0x1, 0x2) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000880)=ANY=[@ANYBLOB="090000000000000002004e240000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001ec8a63cf387aa566200000000000000010000000800000002004e220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e207f000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020d4e20e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bdf9057b11b9fb770000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac14141300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1414aa00000000000000000000000000000000000000004a1800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414170000000000000009cd0000000000000000000000000000000000000000000000000000000000fe00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000000000000000"], 0x1) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000740)=""/106, &(0x7f0000000080)=0x6a) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0xc1) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000240), &(0x7f0000000280)=0xc) write$FUSE_GETXATTR(r1, &(0x7f0000000200)={0x18, 0xfffffffffffffff5, 0x7, {0x3}}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) [ 432.747006] misc userio: No port type given on /dev/userio [ 432.800803] misc userio: The device must be registered before sending interrupts [ 432.848170] misc userio: The device must be registered before sending interrupts 03:39:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x92) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/100}, 0x18) 03:39:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) write(r1, &(0x7f0000000000)='\x00', 0x1) readv(r0, &(0x7f00006e4ff8)=[{&(0x7f0000649f35)=""/203, 0xcb}], 0x1) 03:39:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x20000000008912, &(0x7f0000000280)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000240), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x100200000800, 0x2, @local}, 0x1c) 03:39:23 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000540)="c4c140161666b833000f00d80fc79d04000000440f20c03505000000440f22c00f01c9c4e27913ccb9800000c00f3235000400000f3066b86e000f00d066b8e4008ee80fc7ab42430000", 0x4a}], 0x1, 0x0, &(0x7f0000000280), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000005c0)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:23 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x92) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/100}, 0x18) 03:39:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x181000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000540)="c4c140161666b833000f00d80fc79d04000000440f20c03505000000440f22c00f01c9c4e27913ccb9800000c00f3235000400000f3066b86e000f00d066b8e4008ee80fc7ab42430000", 0x4a}], 0x1, 0x0, &(0x7f0000000280), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100)}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 433.503843] misc userio: The device must be registered before sending interrupts [ 433.594770] misc userio: The device must be registered before sending interrupts 03:39:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x181000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000540)="c4c140161666b833000f00d80fc79d04000000440f20c03505000000440f22c00f01c9c4e27913ccb9800000c00f3235000400000f3066b86e000f00d066b8e4008ee80fc7ab42430000", 0x4a}], 0x1, 0x0, &(0x7f0000000280), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100)="fc7e8c5ffb1027fae06fb2f38bdb10888837b367d566c4527c8f78402a11aa61882b95357c613c92dc4afcb6454872755dd42ea2e773629b856cea1a71f9781d802593ca65680512b5d17f65c0f9f701e31a61"}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:24 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 03:39:24 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x92) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/100}, 0x18) 03:39:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) chmod(&(0x7f0000000000)='./file0/file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001}}}, 0x90) 03:39:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) openat$ppp(0xffffffffffffff9c, &(0x7f0000002580)='/dev/ppp\x00', 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 03:39:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x20000, 0x20) fchmodat(r0, &(0x7f0000000300)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x0, 0x3}]}, 0x14, 0x3) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f00000003c0)="2e64706164005bba419ae6b89ccc1f3c9fa84938ae09d765c00abaa0ec1264a4dddf5aaa47e3f9fdea94b923ddca014821a23ac1e35a6aa12d0e256c3cedd0bf79000930f8febfe4724a8f06042d0508732af4b038d805072aa998ef940770a64cf706ab8793a74a8cfe8bdbb1c48aff3c597c9527f4a2b767020467c6b4fe451089b7b6d7ac3bb36edde9b71a3279ace73c203c02429794553f370f0af59c595033773d56fa6a5cc44d9b2df531684aca79b24f0be9c379ea305e5136cea6bb72f21b1f", &(0x7f0000000380)={'syz'}, &(0x7f00000002c0), 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000540), 0x8) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00') epoll_pwait(r1, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x0, &(0x7f0000000280), 0x8) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f0000000340)=0x9) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) bind$inet6(r2, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 03:39:24 executing program 0: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x80083313, &(0x7f0000000240)) read$eventfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) 03:39:24 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x6c85) [ 434.741557] mmap: syz-executor0 (11281) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 03:39:24 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:25 executing program 0: 03:39:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) openat$ppp(0xffffffffffffff9c, &(0x7f0000002580)='/dev/ppp\x00', 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 03:39:25 executing program 4: 03:39:25 executing program 5: 03:39:25 executing program 0: 03:39:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) chmod(&(0x7f0000000000)='./file0/file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001}}}, 0x90) 03:39:25 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:25 executing program 5: 03:39:25 executing program 4: 03:39:26 executing program 0: 03:39:26 executing program 4: 03:39:26 executing program 1: 03:39:26 executing program 5: 03:39:26 executing program 0: 03:39:26 executing program 4: 03:39:26 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:26 executing program 1: 03:39:27 executing program 2: 03:39:27 executing program 5: 03:39:27 executing program 0: 03:39:27 executing program 4: 03:39:27 executing program 1: 03:39:27 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 03:39:27 executing program 4: 03:39:27 executing program 5: 03:39:27 executing program 0: 03:39:27 executing program 1: 03:39:27 executing program 2: [ 437.572306] psmouse serio14: Failed to reset mouse on : -5 03:39:27 executing program 4: 03:39:27 executing program 5: 03:39:28 executing program 0: 03:39:28 executing program 2: 03:39:28 executing program 1: 03:39:28 executing program 4: [ 440.101884] misc userio: Buffer overflowed, userio client isn't keeping up [ 441.151915] ================================================================== [ 441.159318] BUG: KMSAN: uninit-value in synaptics_detect+0x207/0x2c0 [ 441.165804] CPU: 1 PID: 8508 Comm: kworker/1:3 Not tainted 4.19.0+ #81 [ 441.172455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 441.181807] Workqueue: events_long serio_handle_event [ 441.186989] Call Trace: [ 441.189571] dump_stack+0x32d/0x480 [ 441.193209] ? _raw_spin_lock_irqsave+0x237/0x340 [ 441.198048] ? synaptics_detect+0x207/0x2c0 [ 441.202374] kmsan_report+0x19f/0x300 [ 441.206182] __msan_warning+0x76/0xd0 [ 441.209984] synaptics_detect+0x207/0x2c0 [ 441.214132] psmouse_extensions+0x117e/0x3930 [ 441.218652] psmouse_switch_protocol+0x184/0xdc0 [ 441.223417] psmouse_connect+0x14d3/0x2380 [ 441.227680] serio_driver_probe+0xe3/0x150 [ 441.231917] ? psmouse_interrupt+0x1950/0x1950 [ 441.236499] ? serio_uevent+0x6e0/0x6e0 [ 441.240470] really_probe+0x98a/0x1410 [ 441.244370] driver_probe_device+0x1b4/0x4f0 [ 441.248785] __device_attach_driver+0x63b/0x750 [ 441.253477] bus_for_each_drv+0x28e/0x3b0 [ 441.257652] ? driver_deferred_probe_add_trigger+0x3c0/0x3c0 [ 441.263455] __device_attach+0x444/0x6d0 [ 441.267521] device_initial_probe+0x4a/0x60 [ 441.271838] bus_probe_device+0x137/0x390 [ 441.275989] device_add+0x2692/0x2c90 [ 441.279803] ? __list_add_valid+0xb8/0x480 [ 441.284049] serio_handle_event+0x1cee/0x2650 [ 441.288540] ? kmsan_set_origin+0x83/0x130 [ 441.292803] ? serio_resume+0x2b0/0x2b0 [ 441.296774] process_one_work+0x19fe/0x25f0 [ 441.301118] worker_thread+0x1601/0x2bd0 [ 441.305204] kthread+0x5e7/0x620 [ 441.308582] ? process_one_work+0x25f0/0x25f0 [ 441.313082] ? INIT_BOOL+0x30/0x30 [ 441.316675] ret_from_fork+0x35/0x40 [ 441.320392] [ 441.322018] Local variable description: ----param@synaptics_detect [ 441.328321] Variable was created at: [ 441.332032] synaptics_detect+0x5d/0x2c0 [ 441.336086] psmouse_extensions+0x117e/0x3930 [ 441.340565] ================================================================== [ 441.347919] Disabling lock debugging due to kernel taint [ 441.353363] Kernel panic - not syncing: panic_on_warn set ... [ 441.353363] [ 441.360728] CPU: 1 PID: 8508 Comm: kworker/1:3 Tainted: G B 4.19.0+ #81 [ 441.368800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 441.378172] Workqueue: events_long serio_handle_event [ 441.383359] Call Trace: [ 441.385948] dump_stack+0x32d/0x480 [ 441.389584] panic+0x57e/0xb28 [ 441.392806] kmsan_report+0x300/0x300 [ 441.396616] __msan_warning+0x76/0xd0 [ 441.400419] synaptics_detect+0x207/0x2c0 [ 441.404574] psmouse_extensions+0x117e/0x3930 [ 441.409077] psmouse_switch_protocol+0x184/0xdc0 [ 441.413841] psmouse_connect+0x14d3/0x2380 [ 441.418097] serio_driver_probe+0xe3/0x150 [ 441.422331] ? psmouse_interrupt+0x1950/0x1950 [ 441.426938] ? serio_uevent+0x6e0/0x6e0 [ 441.430920] really_probe+0x98a/0x1410 [ 441.434822] driver_probe_device+0x1b4/0x4f0 [ 441.439234] __device_attach_driver+0x63b/0x750 [ 441.443920] bus_for_each_drv+0x28e/0x3b0 [ 441.448072] ? driver_deferred_probe_add_trigger+0x3c0/0x3c0 [ 441.453874] __device_attach+0x444/0x6d0 [ 441.457948] device_initial_probe+0x4a/0x60 [ 441.462272] bus_probe_device+0x137/0x390 [ 441.466427] device_add+0x2692/0x2c90 [ 441.470240] ? __list_add_valid+0xb8/0x480 [ 441.474494] serio_handle_event+0x1cee/0x2650 [ 441.478989] ? kmsan_set_origin+0x83/0x130 [ 441.483247] ? serio_resume+0x2b0/0x2b0 [ 441.487221] process_one_work+0x19fe/0x25f0 [ 441.491562] worker_thread+0x1601/0x2bd0 [ 441.495650] kthread+0x5e7/0x620 [ 441.499014] ? process_one_work+0x25f0/0x25f0 [ 441.503517] ? INIT_BOOL+0x30/0x30 [ 441.507076] ret_from_fork+0x35/0x40 [ 441.511816] Kernel Offset: disabled [ 441.515460] Rebooting in 86400 seconds..