ffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x10081, 0x5}], 0x1c) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) 10:28:56 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x6, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) 10:28:56 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d438af81ed2e3b90f24b8713c5dbc44bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38b47286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b4"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x10081, 0x5}], 0x1c) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) 10:28:56 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d438af81ed2e3b90f24b8713c5dbc44bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38b47286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b4"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x10081, 0x5}], 0x1c) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) 10:28:58 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d438af81ed2e3b90f24b8713c5dbc44bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38b47286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b4"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x10081, 0x5}], 0x1c) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) 10:28:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r3, 0x0) 10:28:58 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x6, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) 10:28:58 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2003, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f0000000280), &(0x7f0000000340)=0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 10:28:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x64, &(0x7f0000000080), 0x12d48122) 10:28:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r3, 0x0) 10:29:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r3, 0x0) 10:29:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x64, &(0x7f0000000080), 0x12d48122) 10:29:00 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2003, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f0000000280), &(0x7f0000000340)=0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 10:29:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x64, &(0x7f0000000080), 0x12d48122) 10:29:00 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2003, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f0000000280), &(0x7f0000000340)=0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 10:29:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r3, 0x0) 10:29:00 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2003, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f0000000280), &(0x7f0000000340)=0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 10:29:00 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2003, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f0000000280), &(0x7f0000000340)=0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 10:29:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x64, &(0x7f0000000080), 0x12d48122) 10:29:01 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x1040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="45e9aed12f060000000000002025d86800278dcff47d010000805acf4f8f4e460234432479aed75d492b41082c3e110ef1ce3657012c0a23ea5bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a6c9a50a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 10:29:01 executing program 3: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=.workdir=./file1,upperd']) syz_genetlink_get_family_id$nl80211(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000002060500fffff00000000000000000000900020073797a30000000000500010007000000050004000000000015000300686173683a69702c706f72742c6e65740000001e0500050002000000"], 0x50}}, 0x0) 10:29:01 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x1040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="45e9aed12f060000000000002025d86800278dcff47d010000805acf4f8f4e460234432479aed75d492b41082c3e110ef1ce3657012c0a23ea5bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a6c9a50a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 150.899965][T12340] ptrace attach of "/root/syz-executor.5"[12338] was attempted by "/root/syz-executor.5"[12340] [ 151.033046][T12345] No such timeout policy "syz1" [ 151.075788][T12345] No such timeout policy "syz1" 10:29:01 executing program 3: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=.workdir=./file1,upperd']) syz_genetlink_get_family_id$nl80211(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000002060500fffff00000000000000000000900020073797a30000000000500010007000000050004000000000015000300686173683a69702c706f72742c6e65740000001e0500050002000000"], 0x50}}, 0x0) 10:29:01 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2003, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f0000000280), &(0x7f0000000340)=0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) [ 151.208670][T12355] No such timeout policy "syz1" 10:29:01 executing program 3: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=.workdir=./file1,upperd']) syz_genetlink_get_family_id$nl80211(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000002060500fffff00000000000000000000900020073797a30000000000500010007000000050004000000000015000300686173683a69702c706f72742c6e65740000001e0500050002000000"], 0x50}}, 0x0) [ 151.371349][T12361] No such timeout policy "syz1" 10:29:01 executing program 3: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=.workdir=./file1,upperd']) syz_genetlink_get_family_id$nl80211(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000002060500fffff00000000000000000000900020073797a30000000000500010007000000050004000000000015000300686173683a69702c706f72742c6e65740000001e0500050002000000"], 0x50}}, 0x0) [ 151.536915][T12367] No such timeout policy "syz1" 10:29:01 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2003, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f0000000280), &(0x7f0000000340)=0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 10:29:01 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2003, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f0000000280), &(0x7f0000000340)=0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 10:29:01 executing program 3: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=.workdir=./file1,upperd']) syz_genetlink_get_family_id$nl80211(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000002060500fffff00000000000000000000900020073797a30000000000500010007000000050004000000000015000300686173683a69702c706f72742c6e65740000001e0500050002000000"], 0x50}}, 0x0) 10:29:01 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2003, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f0000000280), &(0x7f0000000340)=0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) [ 151.798957][T12375] No such timeout policy "syz1" 10:29:02 executing program 3: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=.workdir=./file1,upperd']) syz_genetlink_get_family_id$nl80211(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000002060500fffff00000000000000000000900020073797a30000000000500010007000000050004000000000015000300686173683a69702c706f72742c6e65740000001e0500050002000000"], 0x50}}, 0x0) 10:29:02 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2003, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f0000000280), &(0x7f0000000340)=0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) [ 151.977193][T12387] No such timeout policy "syz1" 10:29:02 executing program 3: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=.workdir=./file1,upperd']) syz_genetlink_get_family_id$nl80211(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000002060500fffff00000000000000000000900020073797a30000000000500010007000000050004000000000015000300686173683a69702c706f72742c6e65740000001e0500050002000000"], 0x50}}, 0x0) [ 152.140913][T12392] No such timeout policy "syz1" 10:29:04 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x1040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="45e9aed12f060000000000002025d86800278dcff47d010000805acf4f8f4e460234432479aed75d492b41082c3e110ef1ce3657012c0a23ea5bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a6c9a50a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 10:29:04 executing program 3: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=.workdir=./file1,upperd']) syz_genetlink_get_family_id$nl80211(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000002060500fffff00000000000000000000900020073797a30000000000500010007000000050004000000000015000300686173683a69702c706f72742c6e65740000001e0500050002000000"], 0x50}}, 0x0) 10:29:04 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x1040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="45e9aed12f060000000000002025d86800278dcff47d010000805acf4f8f4e460234432479aed75d492b41082c3e110ef1ce3657012c0a23ea5bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a6c9a50a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 10:29:04 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2003, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f0000000280), &(0x7f0000000340)=0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 10:29:04 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2003, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f0000000280), &(0x7f0000000340)=0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 10:29:04 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2003, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f0000000280), &(0x7f0000000340)=0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 10:29:04 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x1040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="45e9aed12f060000000000002025d86800278dcff47d010000805acf4f8f4e460234432479aed75d492b41082c3e110ef1ce3657012c0a23ea5bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a6c9a50a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 154.149574][T12414] No such timeout policy "syz1" 10:29:04 executing program 3: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=.workdir=./file1,upperd']) syz_genetlink_get_family_id$nl80211(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000002060500fffff00000000000000000000900020073797a30000000000500010007000000050004000000000015000300686173683a69702c706f72742c6e65740000001e0500050002000000"], 0x50}}, 0x0) [ 154.305054][T12429] No such timeout policy "syz1" 10:29:04 executing program 3: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=.workdir=./file1,upperd']) syz_genetlink_get_family_id$nl80211(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000002060500fffff00000000000000000000900020073797a30000000000500010007000000050004000000000015000300686173683a69702c706f72742c6e65740000001e0500050002000000"], 0x50}}, 0x0) 10:29:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDSKBENT(r0, 0x4b31, &(0x7f00000001c0)) 10:29:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 10:29:04 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402"], 0x0, 0x26}, 0x20) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x9, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x3c) 10:29:04 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000540)=""/134, 0x86}], 0x1) 10:29:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDSKBENT(r0, 0x4b31, &(0x7f00000001c0)) 10:29:07 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000540)=""/134, 0x86}], 0x1) 10:29:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDSKBENT(r0, 0x4b31, &(0x7f00000001c0)) 10:29:07 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x1040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="45e9aed12f060000000000002025d86800278dcff47d010000805acf4f8f4e460234432479aed75d492b41082c3e110ef1ce3657012c0a23ea5bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a6c9a50a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 10:29:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 10:29:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 10:29:07 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402"], 0x0, 0x26}, 0x20) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x9, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x3c) 10:29:07 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000540)=""/134, 0x86}], 0x1) 10:29:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDSKBENT(r0, 0x4b31, &(0x7f00000001c0)) 10:29:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 10:29:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 10:29:07 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402"], 0x0, 0x26}, 0x20) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x9, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x3c) 10:29:07 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000540)=""/134, 0x86}], 0x1) 10:29:07 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000540)=""/134, 0x86}], 0x1) 10:29:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 10:29:10 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402"], 0x0, 0x26}, 0x20) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x9, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x3c) 10:29:10 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x1040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="45e9aed12f060000000000002025d86800278dcff47d010000805acf4f8f4e460234432479aed75d492b41082c3e110ef1ce3657012c0a23ea5bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a6c9a50a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 10:29:10 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:29:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 10:29:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000540)=""/134, 0x86}], 0x1) 10:29:10 executing program 1: socket(0x11, 0x800000003, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x5, 0x8d}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) 10:29:10 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f00007c4000/0x2000)=nil, 0x2000}, 0x2}) 10:29:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000540)=""/134, 0x86}], 0x1) 10:29:10 executing program 1: socket(0x11, 0x800000003, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x5, 0x8d}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) [ 160.289942][T12523] ptrace attach of "/root/syz-executor.5"[12512] was attempted by "/root/syz-executor.5"[12523] 10:29:10 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:29:10 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) 10:29:10 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f00007c4000/0x2000)=nil, 0x2000}, 0x2}) 10:29:10 executing program 1: socket(0x11, 0x800000003, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x5, 0x8d}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) 10:29:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) 10:29:13 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f00007c4000/0x2000)=nil, 0x2000}, 0x2}) 10:29:13 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:29:13 executing program 1: socket(0x11, 0x800000003, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x5, 0x8d}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) 10:29:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) 10:29:13 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) 10:29:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) 10:29:13 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f00007c4000/0x2000)=nil, 0x2000}, 0x2}) 10:29:13 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:29:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) 10:29:13 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f00007c4000/0x2000)=nil, 0x2000}, 0x2}) 10:29:14 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) 10:29:14 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) 10:29:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 10:29:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) 10:29:14 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f00007c4000/0x2000)=nil, 0x2000}, 0x2}) 10:29:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 10:29:14 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f00007c4000/0x2000)=nil, 0x2000}, 0x2}) 10:29:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) 10:29:14 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) 10:29:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 10:29:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 10:29:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) 10:29:14 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) 10:29:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000008, 0x30, r0, 0xfd5d3000) 10:29:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 10:29:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 10:29:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000)="c5", 0x1, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) recvfrom(r0, 0x0, 0x0, 0x709, 0x0, 0x0) 10:29:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x10) socketpair(0x1, 0x2000000003, 0x1, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r2 = socket$kcm(0x2b, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/139, 0xfffffffffffffe76}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() perf_event_open(0x0, r4, 0xd, r3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r5, 0x0, 0x5, &(0x7f0000000580)='eth0\x00'}, 0x30) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000300)=@id={0x1e, 0x3, 0x0, {0x4e20}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000000340)="bb099a9a0904e974b99fb1e82d1e333f230828d4e6091ba7980c52f626187a0fa7e894ae7c41519524168eddda92992cf7c3638af8df0d3991c183b4b8412b440d1bcf59bfe56749ec9a38019e6d20b388fc8e2a78fd38d7ce682d6634668ff3f1c7494c863c11c8ba02e5041b582a69a61f93c16a211536560f8bf14031fd3f9918479af4b8248a3653a682e388c7c8a5931eaebb93b046cf1222dea1d8a6a03a5ee91368275bba4ac5bfff85d8ae2faf4e998d79e81205b81bdff37ae649181b3bef56a3487adb83610fb66f80111f74c9444f4b50", 0xd6}, {&(0x7f00000004c0)="b28df46a0acb64e86ec8c5812ff500af5e32d0d8895da0b7104853756610d1a4dd", 0x21}], 0x3, &(0x7f0000001600)="d8e0c7fa783a991caf47f15213df047e79f8675ac09087412271b8a135855552fbf1dba22d27d9135fb690a49922e2f242cad190cde3b3ee596a0c82c29f9cb6f8375fe41a17c75116c8fd752bae09ce06f6ede5ee80c72c274cb18446af3096e0b8cf1fc607511b9455e36cfb7726e7e13b8c8718b9d5d086b76332cb150875dfd1e79e02fea0a20301cee002ea38c89b3481097989c073d6ace59337cdb894cc70e2", 0xa3, 0x4004}, 0x40040) r6 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffec6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)='\\\x00', 0xffffffffffffffff}, 0x30) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 10:29:15 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, 0x4) [ 165.289287][T12723] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:29:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 10:29:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000008, 0x30, r0, 0xfd5d3000) 10:29:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000008, 0x30, r0, 0xfd5d3000) [ 165.478767][T12741] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 165.518213][T12741] CPU: 1 PID: 12741 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 165.527086][T12741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.537255][T12741] Call Trace: [ 165.540558][T12741] dump_stack+0x11d/0x187 [ 165.544952][T12741] sysfs_warn_dup.cold+0x1c/0x3d [ 165.550007][T12741] sysfs_do_create_link_sd.isra.0+0x115/0x120 [ 165.556089][T12741] sysfs_create_link+0x56/0x90 [ 165.560863][T12741] device_add+0x4f1/0x10b0 [ 165.565334][T12741] ? ieee80211_set_bitrate_flags+0xde/0x420 [ 165.571237][T12741] wiphy_register+0x1317/0x1820 10:29:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000)="c5", 0x1, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) recvfrom(r0, 0x0, 0x0, 0x709, 0x0, 0x0) [ 165.576122][T12741] ? ieee80211_register_hw+0x76d/0x1d70 [ 165.581916][T12741] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 165.587830][T12741] ieee80211_register_hw+0xc82/0x1d70 [ 165.593225][T12741] ? hrtimer_init+0x56/0x150 [ 165.597870][T12741] mac80211_hwsim_new_radio+0x12ff/0x1ad0 [ 165.603605][T12741] ? kasprintf+0x74/0xa0 [ 165.607898][T12741] hwsim_new_radio_nl+0x61f/0x860 [ 165.612988][T12741] genl_rcv_msg+0x409/0x8c0 [ 165.617642][T12741] netlink_rcv_skb+0xaf/0x260 [ 165.622338][T12741] ? genl_family_rcv_msg_attrs_parse+0x200/0x200 [ 165.628671][T12741] genl_rcv+0x2e/0x40 [ 165.632761][T12741] netlink_unicast+0x390/0x4c0 [ 165.637542][T12741] netlink_sendmsg+0x4cf/0x8a0 [ 165.642405][T12741] ? netlink_unicast+0x4c0/0x4c0 [ 165.647430][T12741] sock_sendmsg+0x98/0xc0 [ 165.651940][T12741] ____sys_sendmsg+0x493/0x4c0 [ 165.656721][T12741] ___sys_sendmsg+0xb5/0x100 [ 165.661412][T12741] ? __fget_files+0xa2/0x1c0 [ 165.666079][T12741] ? __fget_light+0xc0/0x1a0 [ 165.670774][T12741] ? __fdget+0x29/0x30 [ 165.674851][T12741] ? sockfd_lookup_light+0xa5/0x100 [ 165.680052][T12741] __sys_sendmsg+0x9b/0x150 [ 165.684658][T12741] __x64_sys_sendmsg+0x4c/0x60 [ 165.689431][T12741] do_syscall_64+0xc7/0x3b0 [ 165.693948][T12741] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 165.699837][T12741] RIP: 0033:0x45c829 [ 165.703759][T12741] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 10:29:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x10) socketpair(0x1, 0x2000000003, 0x1, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r2 = socket$kcm(0x2b, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/139, 0xfffffffffffffe76}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() perf_event_open(0x0, r4, 0xd, r3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r5, 0x0, 0x5, &(0x7f0000000580)='eth0\x00'}, 0x30) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000300)=@id={0x1e, 0x3, 0x0, {0x4e20}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000000340)="bb099a9a0904e974b99fb1e82d1e333f230828d4e6091ba7980c52f626187a0fa7e894ae7c41519524168eddda92992cf7c3638af8df0d3991c183b4b8412b440d1bcf59bfe56749ec9a38019e6d20b388fc8e2a78fd38d7ce682d6634668ff3f1c7494c863c11c8ba02e5041b582a69a61f93c16a211536560f8bf14031fd3f9918479af4b8248a3653a682e388c7c8a5931eaebb93b046cf1222dea1d8a6a03a5ee91368275bba4ac5bfff85d8ae2faf4e998d79e81205b81bdff37ae649181b3bef56a3487adb83610fb66f80111f74c9444f4b50", 0xd6}, {&(0x7f00000004c0)="b28df46a0acb64e86ec8c5812ff500af5e32d0d8895da0b7104853756610d1a4dd", 0x21}], 0x3, &(0x7f0000001600)="d8e0c7fa783a991caf47f15213df047e79f8675ac09087412271b8a135855552fbf1dba22d27d9135fb690a49922e2f242cad190cde3b3ee596a0c82c29f9cb6f8375fe41a17c75116c8fd752bae09ce06f6ede5ee80c72c274cb18446af3096e0b8cf1fc607511b9455e36cfb7726e7e13b8c8718b9d5d086b76332cb150875dfd1e79e02fea0a20301cee002ea38c89b3481097989c073d6ace59337cdb894cc70e2", 0xa3, 0x4004}, 0x40040) r6 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffec6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)='\\\x00', 0xffffffffffffffff}, 0x30) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 10:29:15 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, 0x4) [ 165.723628][T12741] RSP: 002b:00007f314fd8cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 165.732045][T12741] RAX: ffffffffffffffda RBX: 0000000000500b20 RCX: 000000000045c829 [ 165.740181][T12741] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 165.748164][T12741] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 165.756200][T12741] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 165.764170][T12741] R13: 00000000000009fd R14: 00000000004ccb59 R15: 00007f314fd8d6d4 10:29:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000)="c5", 0x1, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) recvfrom(r0, 0x0, 0x0, 0x709, 0x0, 0x0) 10:29:16 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, 0x4) 10:29:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000)="c5", 0x1, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) recvfrom(r0, 0x0, 0x0, 0x709, 0x0, 0x0) 10:29:16 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, 0x4) 10:29:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x10) socketpair(0x1, 0x2000000003, 0x1, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r2 = socket$kcm(0x2b, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/139, 0xfffffffffffffe76}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() perf_event_open(0x0, r4, 0xd, r3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r5, 0x0, 0x5, &(0x7f0000000580)='eth0\x00'}, 0x30) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000300)=@id={0x1e, 0x3, 0x0, {0x4e20}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000600)="fc15d6672776b3218fcb48aafe17d653ccf9a1df370d8a96655ef4daf013545fc7b9cb695c8a7b64e9a0b0971bd1baddec274ffefbe4812531e873b0bbd50c52485b05315caaab96f116e67315994d3b52f6c7a147a76db5df6d36b1432668238ae01546fbc6d496054d2c7b7d0fd43730a2a7e8f987b708280a64de5f2ff7e13a3a21f0928b503cf9184fbd8db218329192b74cf644f0b3d45b577c4c33047baf068d0328fcbc74e99b5c113e23cbf67e96fad4896317502a591d08b0db4d13339e56fd4c2cb0c070e07c497e1f826bd11186f446428c2711ca755a7ba8a7776303e6e77bce47a82dafed51e7ce69689bf8145098b732bbd8c36020035b40f2315ecd2684a3889c0041084a0f7ef37526ecdeadbbe5acb8814213ad89ebdfd71fb98d8812aca82130b4e5ec1161f6fda738dd6631f67489643c17214e20358dc32a84a02db6034420f4285e32aa0dd28ae1e5bcb84b68f90deaa0cfda24835d675e0c5b8f2c0cbb69dbc227de35a300e4566f6f867dc9e6119b914cd12ccf4c251034b420a1d5422fc6668eef37ae98881380307e9f85fc94c822a8804652a4ed7028bea12472cde58c5be21c70da6f2ba5d65400b0943be4e3ccd2ffcec8d45e0113baaeaa8c3f1c7daccbb4703b447715c31aa641815b1644dcbd026af01913a1378d27f570c4e5cc96cbb61c162d83fede05345fe108de9b0be70d28e56b59cbb706e5e46eac6f54e74fc14fdb5bb880179112acdf92df3611d5ed7433b5a559bce2ab1f655742f815957a633158ef6cd2d5286bb16191da2dff357670e5c038af5f86a90ef175971ddb9fbd7ec2b962d0aa360fd2559f6a990977c1440ae860480d326c6cf8c456959fe7b1785057093e446919c271195db5b33b32956abab0c0ccfa02e1b387c132ac1e8b0abb74750f3099a2c6062aa3772263fb8af7f38d44dcda293577127b3b3742ce81a49bb51170650eda513a1c3e9f088594655041ecd11ad4479a89115e49e1d306f87705ea0c4165b3b549815b0cfaab51767f980656a5f67e7b736602696f1a9c82accbed2dd117a945203c49e3ffba98c63310020602f1d4caa43aac490ad81f630154a0416afc3599058d5d972b0e630ef90f7d64bdc26c4f735c8090f570e005c72b4e022438477621b752903d21da955cd5534da36f13df117f2c14ce9edf0cddd5894816b864e6b5d6b72136dfb0af208689544dbfabd296a8b5a8886b366bf6c70e04f2de24ed3ad7041e8ac6899809e49150f1123af225ff4ac61532303da29817f1c36e8c45ef9fe380cd5318cde6f8153ce69de6e6fb5301aacd71ce14d9d94afd2843224361b24a165cc62ce803a811a19c71c9432cfd431cd5ab8678bcbfb1724ee4ba58351a5e3076b0202b09acba0aae17a8e27cb00f4b44a944da8900c984f52bf31343960f83afc2bf8af3d4898f5243e48fd17b1e6553d92ac46b0a6502b7972cb8ae700dac18d3ad7d65140f4eebf73c5116b25811076652db24bc2923a63e1e83934f1a83fae689f4a7feb875f895fd2c42b88209ad544f5d943adb88ad8578f27b1c66393db40938d895dc6e2c8564d43b9c257870113a682f38179c012c518b09a87da31dbc21dcc4b3a9b924573666e5506d7e82bc1f7804dcb9babca374cccd53ff7f3c8617f07551f89d9ad16001dc0d7a823e4b15d230b6a34c4bb9f28651945d796b117bb67522e67d69943be79af75131c7d51684f241ec7aba5ee3e3a1e1b07e4f6a1541297c8cab752f97421a67c77cbb806c94a018dc53ac741ed386f3d27346cfa03868cedda4ad2aa2058e7fcd525131665a400544ee9e2d941fab101b27ebe83f7a0557db7fd6fe31b5c90dbaef7f1ecc2483502151b49ead85d272bf53bc59ddd1732a13ce1a25ba91ea96b88a9e976835c0952c8a8da2da1d698b9b81c3461b836e9641de79814f1c2d276671125c180b8d78d6466a611f6a6198345086d4203477ad9dd45f6e7cc4e88a397313fdc2e80713b6cef26bcd571e38e0aaa05d517b4e582a5d29d082854cf968cd1e1c92f4c6ff9a0f56ffb815d8942eb062eefa3658ba0bf00bf78c882e073de5e4a27c727e8326d95c8d8176bf9e16dbf8506d20688492de8cf55108e3eba8c5b17fa8b8d9406e4f19017586e1fde894cfd44e528db654c3f0935b1926879d9fe415e37911b3cb05e7d06e04b8d9952a187e1a6a0351a6e0606870c11cef2df0d27161fc3ab6ca2a63915666d0273d30a0a049d5d03d5bcf685d812935e2bd03fc013467d23daf08fa0d38fe27f919684c5d225b0a49247fce7131ac9987f1ef5bee0a868dd399f875a63afe8c3ad47e44bfd97d209cc7c23ea6b3361cbaa93bb7d9af44f1a0d144137df20f13030d34599df269e7c089ae63ef98100fa0418effefbbe5b62ae0d7e2a1c2fda2b233a58128556b8aa26dc694bbd4f3b1fe0d9fc29d572a6f70560d1d5d839531acaa5aa2067e4125273d4b3092f467c62c1d989817c971fc223e4f8101c21f5ce26be54bc8701d0ad2de0920790352945b8027dfe5a67e0930039f7ce319adae840009b05fcc599bf830359923b808fb0a0b5cff2e020cacefcc603f434c12a3cc6e7c5be8b28a79c661405afbd370ce97a4f9b10c34eaedac9108448730071d085504d29d399c36afe15c339d13c67df54b6b99b3b862604e38c3ac6390ddbcb4afdcd79b690fde685370f6a75c030b4629549d10e45dce41ed7b61eb2c85a8db0e669595ab236f046fec69ce0edca6cc8dabccc1d3b2fe144a16503e0c019baa2205d41a72297cf8095a5932beef25082346019a33e2e460e9d828b426368ce54e9373e3d1ced80c45b57b99216b206a1fbd5864ef8654dbf62fb7feea12a0a7d7bef5e99318c9267f681f04860e19c4b08901debd361ca4e13509d88fdbe7c20ce316da1cff3814210e96086b47b4eb6ae5ac2dd14addc2d28dc31b9977a711e603ac6c4f6b903ecd5956914c2ffd4b921ffb03a18ccbe7167b41d082b56eb72c73ceff5fc2a1426f829ca0a0578fbaa73919b6174b5002b4c82da1a1cca0122064e9b31dbbb4062f992b1d24adcceaa5824e3897a3c6a993b7024d0d2c2b4977c9f4e6e6b49a2a1156d9e314626866df0a67c9fc7d601e0c6afaa1cc36d5bf34da09ee1cddfc2394188782eaa5898d9a7ef3dea1fffd16f07f0193304a2af9876806db18537fab23277edbea42f03521066c2228c26fa95159326da9356e2e9e785a4acdd746dd8a5a1e4f0ffab3e235d7adb0cf4a43aafe6209e10128c04c6a32b2564a47d98a6b76f0ddcc41d9f461ce806d058b6f8f223f6b1a9e9df35e450ceb2b6ef7721a0d031fb78360a4c4aa7e1b76de4b8dce8d4f5a18b0a8126931dee76b21ab5ea9f136f545221610efde0b59747e68f2a4e1ec65b54d4edb8fc45899e610b24480374eece6a99dd6ab6f1f92ecbfcaab80676fdc7730c77a3b66006a00c2106a27e9edb2d6bddcc4d04228d628d1d3612c3256dd09eb316abd6ab2a8a066332c417b40070d68492c212acd8dc1517c2c35e6417b185fa75a3869711a5ced80685087e7265d973c91534d2479ea38e6956c278412ab61931efe9cb79b184697c7df95ba2741494f01fcda6a392dfccceb91f3db982b50aba4d6e709f11fda4c424c055894c8d12731e4936ccce5392ea8c262942a161458272887d4b1523bdd98b5459dd98d85be07131c9d70dbb1c3d3684ac5010aca23077c82a067ae8ea8720d36ad53e027ca6dc3f332bda5a23d5040defa0f852109d81cd2f5e67574b77d14b378f4d1fd0239457570866a30ed75160efb69855e50afbcae1c8ce2574f0879d9bd0028a72d130d5a62030c8d8df880a32bbd358b2b93f043112835eb7315d1aecef77e607aec12f78468bfecb635e10aa9e1a9d9085c4c851481ab7d05835bce125fa0c62b91ffbab7a9b100b329fb088934348ac385081d420b5f9fd310a7c30067270dc9fafd0903819895a6b6d4498f5cf4781f0f36d7e359560bf8ef7faa7b5d82d1da383e54dbe7931fd76233cb06ebc512fb21b94d9948e439b8d9cbeae16f1559048e492ff4f7d914ab87e90e780a82c3f4eca68b77e73eb2f8a05dc2691411047d063d53305137f8d152716f408e5508e817d7f6a58907ed7bc8bcb6cfd8dcc6fbfe3aeb5262eb00e3469f531f92926ef1617f52619cf462a30783192db2ede60215593aca926b2de51e96c833d6b1d1ba9744eb42cd24b8ec37e9b79970e04b9c1b72fc9d85a69edd18f7be148445cc3c0ab16b906a797130376d2ff68f8a46b0b4cb6c180040762886eacaaa8a8f684066f8ff25b86cc26adb13e8bb60f2104e93c830f46bdd33010043fea00a5259788765afb1a4e7ccc1e73114509dc43da5413a0465a5abd2372dd6c12594bd2a2b12a2b06e38d5138728ea1bf2648201a34f6fdec68380cbcf250150fd8cd1a977032a00cb0c3d71dc8a1ca335ba54d2c4f1c711c5a5e40a9d8994395b9465bca954ee4645502b833a1e58c90308607c3acdaa43c38bc235953e2a50e1e5ec34ed23860f9da59ec998998b3c2dad185175047d1cc23c4db7350b51481b387d10ee7e98faa2782113a0f254431b13fe7b3e7e8a77a8e77062092c15e4c71e92ea24b9ed67e212fa5d1bf2cb70b2e5824706827f22f1fb9b66e7464568987ceddbf66c63e7f8fa58907ea25fa8cbd332bd7b4dc15a033146fabaeb7f3ea6f0eb1ea43fd7da5929565149d3af12f51e6acd468a7ee91870909e01a2f2dbf5f977cd9af1c64e851123b15693fce920c65ae9bc2bcd5a592039893d8330734f27ee4587ac6db1ea262354dc77e802b8249a9ba3750d2d8164a2e427b0d3acff293274e2fbc8aa6b1bb0dcfa1d330f97dd663ff5e8a9c92ed86f03e66eea5eb4c91b5b9ef31a438ba7c47b0f61280bc0f63ff1c237537a0677b9495081a70347b0700d3e1c90f50401ee465892ceba5c2c3cfb172bd2c84bda71f266126295d2701ce69215742f01afd5eb2ac5e3e4bca3e48de85ea440cace13dea3ba46eb02455374a885d4e1bee65d3e6e6a5f731b8662f0f04fa72d7a63283dae156a937f7ca4ec54c039032727ea3231a3a218af863c8839173b7460ffc834694091c3963aeba7d7f7f60f5491e2c0d66fd2e86b80402781665edf4fc5874c37415ea773af2e9a50b42bf213c6e2a365506cecd442373dd950dd611cc75924551f75890c0a7e12220824bed1693063cc59c4244ac467d8b51cff2d5016eee70ad1df59a4540892519798180204ecf72cd089dcc337cbbfab0dd1e1c70c7394a010b22698919fb6f5ec371e8744e895d36d25ddbd9c8235fe052d559ae80c8cd0eccc294fc2e8e54f05721718775dac11bedb659e32ed56b33c5937bac4e46a2a5415c4caa9d8d2b16e6d41e56897ab772ff773981b96c97926a2971d0c9d934abfb27bab9896506f884a4aa59b77c830035986a67df8e26ade37e1eb988af35e4787693641706041267f1e875a5de32635b043a81981f2295719e70aeff8c9071cd76b64595b3694e44d56d9a75606ee97ea297aa66daae8110e2e2459c09c8fe48f12dcbf60dc7cb02a368b7219a2f704316aa877d7c49da1f23d2f62073206be35b91dc19102c97c6a843e73c8447a07bbff20fe3dc5bd1ff2f2383b8d297a5d44d903b17d526b18bfbb07ea614f0b88126a4b322c432b021ab88229281046a71a2406f0106530c7b098704ac507aa03fc6307b501decdf8cea0f0877a431afb1d902fb98e8b4acd80e4df7f3ff3cc", 0x1000}, {&(0x7f0000000340)="bb099a9a0904e974b99fb1e82d1e333f230828d4e6091ba7980c52f626187a0fa7e894ae7c41519524168eddda92992cf7c3638af8df0d3991c183b4b8412b440d1bcf59bfe56749ec9a38019e6d20b388fc8e2a78fd38d7ce682d6634668ff3f1c7494c863c11c8ba02e5041b582a69a61f93c16a211536560f8bf14031fd3f9918479af4b8248a3653a682e388c7c8a5931eaebb93b046cf1222dea1d8a6a03a5ee91368275bba4ac5bfff85d8ae2faf4e998d79e81205b81bdff37ae649181b3bef56a3487adb83610fb66f80111f74c9444f4b50", 0xd6}, {&(0x7f00000004c0)="b28df46a0acb64e86ec8c5812ff500af5e32d0d8895da0b7104853756610d1a4dd", 0x21}], 0x3, &(0x7f0000001600)="d8e0c7fa783a991caf47f15213df047e79f8675ac09087412271b8a135855552fbf1dba22d27d9135fb690a49922e2f242cad190cde3b3ee596a0c82c29f9cb6f8375fe41a17c75116c8fd752bae09ce06f6ede5ee80c72c274cb18446af3096e0b8cf1fc607511b9455e36cfb7726e7e13b8c8718b9d5d086b76332cb150875dfd1e79e02fea0a20301cee002ea38c89b3481097989c073d6ace59337cdb894cc70e2", 0xa3, 0x4004}, 0x40040) r6 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffec6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)='\\\x00', 0xffffffffffffffff}, 0x30) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 10:29:16 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x10) socketpair(0x1, 0x2000000003, 0x1, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r2 = socket$kcm(0x2b, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/139, 0xfffffffffffffe76}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() perf_event_open(0x0, r4, 0xd, r3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r5, 0x0, 0x5, &(0x7f0000000580)='eth0\x00'}, 0x30) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000300)=@id={0x1e, 0x3, 0x0, {0x4e20}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000000340)="bb099a9a0904e974b99fb1e82d1e333f230828d4e6091ba7980c52f626187a0fa7e894ae7c41519524168eddda92992cf7c3638af8df0d3991c183b4b8412b440d1bcf59bfe56749ec9a38019e6d20b388fc8e2a78fd38d7ce682d6634668ff3f1c7494c863c11c8ba02e5041b582a69a61f93c16a211536560f8bf14031fd3f9918479af4b8248a3653a682e388c7c8a5931eaebb93b046cf1222dea1d8a6a03a5ee91368275bba4ac5bfff85d8ae2faf4e998d79e81205b81bdff37ae649181b3bef56a3487adb83610fb66f80111f74c9444f4b50", 0xd6}, {&(0x7f00000004c0)="b28df46a0acb64e86ec8c5812ff500af5e32d0d8895da0b7104853756610d1a4dd", 0x21}], 0x3, &(0x7f0000001600)="d8e0c7fa783a991caf47f15213df047e79f8675ac09087412271b8a135855552fbf1dba22d27d9135fb690a49922e2f242cad190cde3b3ee596a0c82c29f9cb6f8375fe41a17c75116c8fd752bae09ce06f6ede5ee80c72c274cb18446af3096e0b8cf1fc607511b9455e36cfb7726e7e13b8c8718b9d5d086b76332cb150875dfd1e79e02fea0a20301cee002ea38c89b3481097989c073d6ace59337cdb894cc70e2", 0xa3, 0x4004}, 0x40040) r6 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffec6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)='\\\x00', 0xffffffffffffffff}, 0x30) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') [ 166.200186][T12748] debugfs: Directory '!' with parent 'ieee80211' already present! 10:29:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 10:29:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000008, 0x30, r0, 0xfd5d3000) 10:29:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000008, 0x30, r0, 0xfd5d3000) 10:29:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x10) socketpair(0x1, 0x2000000003, 0x1, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r2 = socket$kcm(0x2b, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/139, 0xfffffffffffffe76}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() perf_event_open(0x0, r4, 0xd, r3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r5, 0x0, 0x5, &(0x7f0000000580)='eth0\x00'}, 0x30) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000300)=@id={0x1e, 0x3, 0x0, {0x4e20}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000000340)="bb099a9a0904e974b99fb1e82d1e333f230828d4e6091ba7980c52f626187a0fa7e894ae7c41519524168eddda92992cf7c3638af8df0d3991c183b4b8412b440d1bcf59bfe56749ec9a38019e6d20b388fc8e2a78fd38d7ce682d6634668ff3f1c7494c863c11c8ba02e5041b582a69a61f93c16a211536560f8bf14031fd3f9918479af4b8248a3653a682e388c7c8a5931eaebb93b046cf1222dea1d8a6a03a5ee91368275bba4ac5bfff85d8ae2faf4e998d79e81205b81bdff37ae649181b3bef56a3487adb83610fb66f80111f74c9444f4b50", 0xd6}, {&(0x7f00000004c0)="b28df46a0acb64e86ec8c5812ff500af5e32d0d8895da0b7104853756610d1a4dd", 0x21}], 0x3, &(0x7f0000001600)="d8e0c7fa783a991caf47f15213df047e79f8675ac09087412271b8a135855552fbf1dba22d27d9135fb690a49922e2f242cad190cde3b3ee596a0c82c29f9cb6f8375fe41a17c75116c8fd752bae09ce06f6ede5ee80c72c274cb18446af3096e0b8cf1fc607511b9455e36cfb7726e7e13b8c8718b9d5d086b76332cb150875dfd1e79e02fea0a20301cee002ea38c89b3481097989c073d6ace59337cdb894cc70e2", 0xa3, 0x4004}, 0x40040) r6 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffec6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)='\\\x00', 0xffffffffffffffff}, 0x30) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 10:29:16 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x10) socketpair(0x1, 0x2000000003, 0x1, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r2 = socket$kcm(0x2b, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/139, 0xfffffffffffffe76}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() perf_event_open(0x0, r4, 0xd, r3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r5, 0x0, 0x5, &(0x7f0000000580)='eth0\x00'}, 0x30) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000300)=@id={0x1e, 0x3, 0x0, {0x4e20}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000000340)="bb099a9a0904e974b99fb1e82d1e333f230828d4e6091ba7980c52f626187a0fa7e894ae7c41519524168eddda92992cf7c3638af8df0d3991c183b4b8412b440d1bcf59bfe56749ec9a38019e6d20b388fc8e2a78fd38d7ce682d6634668ff3f1c7494c863c11c8ba02e5041b582a69a61f93c16a211536560f8bf14031fd3f9918479af4b8248a3653a682e388c7c8a5931eaebb93b046cf1222dea1d8a6a03a5ee91368275bba4ac5bfff85d8ae2faf4e998d79e81205b81bdff37ae649181b3bef56a3487adb83610fb66f80111f74c9444f4b50", 0xd6}, {&(0x7f00000004c0)="b28df46a0acb64e86ec8c5812ff500af5e32d0d8895da0b7104853756610d1a4dd", 0x21}], 0x3, &(0x7f0000001600)="d8e0c7fa783a991caf47f15213df047e79f8675ac09087412271b8a135855552fbf1dba22d27d9135fb690a49922e2f242cad190cde3b3ee596a0c82c29f9cb6f8375fe41a17c75116c8fd752bae09ce06f6ede5ee80c72c274cb18446af3096e0b8cf1fc607511b9455e36cfb7726e7e13b8c8718b9d5d086b76332cb150875dfd1e79e02fea0a20301cee002ea38c89b3481097989c073d6ace59337cdb894cc70e2", 0xa3, 0x4004}, 0x40040) r6 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffec6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)='\\\x00', 0xffffffffffffffff}, 0x30) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 10:29:16 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x10) socketpair(0x1, 0x2000000003, 0x1, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r2 = socket$kcm(0x2b, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/139, 0xfffffffffffffe76}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() perf_event_open(0x0, r4, 0xd, r3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r5, 0x0, 0x5, &(0x7f0000000580)='eth0\x00'}, 0x30) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000300)=@id={0x1e, 0x3, 0x0, {0x4e20}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000000340)="bb099a9a0904e974b99fb1e82d1e333f230828d4e6091ba7980c52f626187a0fa7e894ae7c41519524168eddda92992cf7c3638af8df0d3991c183b4b8412b440d1bcf59bfe56749ec9a38019e6d20b388fc8e2a78fd38d7ce682d6634668ff3f1c7494c863c11c8ba02e5041b582a69a61f93c16a211536560f8bf14031fd3f9918479af4b8248a3653a682e388c7c8a5931eaebb93b046cf1222dea1d8a6a03a5ee91368275bba4ac5bfff85d8ae2faf4e998d79e81205b81bdff37ae649181b3bef56a3487adb83610fb66f80111f74c9444f4b50", 0xd6}, {&(0x7f00000004c0)="b28df46a0acb64e86ec8c5812ff500af5e32d0d8895da0b7104853756610d1a4dd", 0x21}], 0x3, &(0x7f0000001600)="d8e0c7fa783a991caf47f15213df047e79f8675ac09087412271b8a135855552fbf1dba22d27d9135fb690a49922e2f242cad190cde3b3ee596a0c82c29f9cb6f8375fe41a17c75116c8fd752bae09ce06f6ede5ee80c72c274cb18446af3096e0b8cf1fc607511b9455e36cfb7726e7e13b8c8718b9d5d086b76332cb150875dfd1e79e02fea0a20301cee002ea38c89b3481097989c073d6ace59337cdb894cc70e2", 0xa3, 0x4004}, 0x40040) r6 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffec6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)='\\\x00', 0xffffffffffffffff}, 0x30) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') [ 166.480070][T12829] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 166.495511][T12829] CPU: 0 PID: 12829 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 166.504310][T12829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.514360][T12829] Call Trace: [ 166.517660][T12829] dump_stack+0x11d/0x187 [ 166.522203][T12829] sysfs_warn_dup.cold+0x1c/0x3d [ 166.527179][T12829] sysfs_do_create_link_sd.isra.0+0x115/0x120 [ 166.533322][T12829] sysfs_create_link+0x56/0x90 [ 166.538069][T12829] device_add+0x4f1/0x10b0 [ 166.542499][T12829] ? ieee80211_set_bitrate_flags+0xde/0x420 [ 166.548400][T12829] wiphy_register+0x1317/0x1820 [ 166.553334][T12829] ? ieee80211_register_hw+0x76d/0x1d70 [ 166.558889][T12829] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 166.564792][T12829] ieee80211_register_hw+0xc82/0x1d70 [ 166.570193][T12829] ? hrtimer_init+0x56/0x150 [ 166.574798][T12829] mac80211_hwsim_new_radio+0x12ff/0x1ad0 [ 166.581164][T12829] ? kasprintf+0x74/0xa0 [ 166.585406][T12829] hwsim_new_radio_nl+0x61f/0x860 [ 166.590417][T12829] genl_rcv_msg+0x409/0x8c0 [ 166.595105][T12829] netlink_rcv_skb+0xaf/0x260 [ 166.599861][T12829] ? genl_family_rcv_msg_attrs_parse+0x200/0x200 [ 166.606203][T12829] genl_rcv+0x2e/0x40 [ 166.610249][T12829] netlink_unicast+0x390/0x4c0 [ 166.615082][T12829] netlink_sendmsg+0x4cf/0x8a0 [ 166.619869][T12829] ? netlink_unicast+0x4c0/0x4c0 [ 166.624852][T12829] sock_sendmsg+0x98/0xc0 [ 166.629170][T12829] ____sys_sendmsg+0x493/0x4c0 [ 166.633934][T12829] ___sys_sendmsg+0xb5/0x100 [ 166.638585][T12829] ? __fget_files+0xa2/0x1c0 [ 166.643318][T12829] ? __fget_light+0xc0/0x1a0 [ 166.647914][T12829] ? __fdget+0x29/0x30 [ 166.651978][T12829] ? sockfd_lookup_light+0xa5/0x100 [ 166.657221][T12829] __sys_sendmsg+0x9b/0x150 [ 166.661769][T12829] __x64_sys_sendmsg+0x4c/0x60 [ 166.666714][T12829] do_syscall_64+0xc7/0x3b0 [ 166.671296][T12829] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 166.677706][T12829] RIP: 0033:0x45c829 [ 166.681596][T12829] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 166.701283][T12829] RSP: 002b:00007f314fd6bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 166.709727][T12829] RAX: ffffffffffffffda RBX: 0000000000500b20 RCX: 000000000045c829 [ 166.717791][T12829] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 166.726266][T12829] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 166.735882][T12829] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 166.744281][T12829] R13: 00000000000009fd R14: 00000000004ccb59 R15: 00007f314fd6c6d4 [ 166.867210][T12843] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 166.877325][T12843] CPU: 1 PID: 12843 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 166.886092][T12843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.896341][T12843] Call Trace: [ 166.899639][T12843] dump_stack+0x11d/0x187 [ 166.903980][T12843] sysfs_warn_dup.cold+0x1c/0x3d [ 166.908928][T12843] sysfs_do_create_link_sd.isra.0+0x115/0x120 [ 166.914999][T12843] sysfs_create_link+0x56/0x90 [ 166.919769][T12843] device_add+0x4f1/0x10b0 [ 166.924196][T12843] wiphy_register+0x1317/0x1820 [ 166.929048][T12843] ? ieee80211_register_hw+0x76d/0x1d70 [ 166.934601][T12843] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 166.940581][T12843] ieee80211_register_hw+0xc82/0x1d70 [ 166.945961][T12843] ? hrtimer_init+0x56/0x150 [ 166.950588][T12843] mac80211_hwsim_new_radio+0x12ff/0x1ad0 [ 166.956579][T12843] ? kasprintf+0x74/0xa0 [ 166.960910][T12843] hwsim_new_radio_nl+0x61f/0x860 [ 166.966006][T12843] genl_rcv_msg+0x409/0x8c0 [ 166.970546][T12843] netlink_rcv_skb+0xaf/0x260 [ 166.975231][T12843] ? genl_family_rcv_msg_attrs_parse+0x200/0x200 [ 166.981565][T12843] genl_rcv+0x2e/0x40 [ 166.985729][T12843] netlink_unicast+0x390/0x4c0 [ 166.990574][T12843] netlink_sendmsg+0x4cf/0x8a0 [ 166.995817][T12843] ? netlink_unicast+0x4c0/0x4c0 [ 167.000813][T12843] sock_sendmsg+0x98/0xc0 [ 167.005250][T12843] ____sys_sendmsg+0x493/0x4c0 [ 167.010028][T12843] ___sys_sendmsg+0xb5/0x100 [ 167.014728][T12843] ? __fget_files+0xa2/0x1c0 [ 167.019367][T12843] ? __fget_light+0xc0/0x1a0 [ 167.023970][T12843] ? __fdget+0x29/0x30 [ 167.028048][T12843] ? sockfd_lookup_light+0xa5/0x100 [ 167.033254][T12843] __sys_sendmsg+0x9b/0x150 [ 167.037776][T12843] __x64_sys_sendmsg+0x4c/0x60 [ 167.042555][T12843] do_syscall_64+0xc7/0x3b0 [ 167.047072][T12843] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.052970][T12843] RIP: 0033:0x45c829 [ 167.056882][T12843] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.076493][T12843] RSP: 002b:00007f94e212ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.084906][T12843] RAX: ffffffffffffffda RBX: 0000000000500b20 RCX: 000000000045c829 [ 167.093492][T12843] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 167.101465][T12843] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 167.109436][T12843] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff 10:29:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000008, 0x30, r0, 0xfd5d3000) [ 167.117497][T12843] R13: 00000000000009fd R14: 00000000004ccb59 R15: 00007f94e212f6d4 [ 167.528249][T12856] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 167.560703][T12856] CPU: 0 PID: 12856 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 167.569672][T12856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.579728][T12856] Call Trace: [ 167.583027][T12856] dump_stack+0x11d/0x187 [ 167.587369][T12856] sysfs_warn_dup.cold+0x1c/0x3d [ 167.592386][T12856] sysfs_do_create_link_sd.isra.0+0x115/0x120 [ 167.598461][T12856] sysfs_create_link+0x56/0x90 [ 167.603271][T12856] device_add+0x4f1/0x10b0 [ 167.607778][T12856] ? ieee80211_set_bitrate_flags+0xde/0x420 [ 167.613685][T12856] wiphy_register+0x1317/0x1820 [ 167.618572][T12856] ieee80211_register_hw+0xc82/0x1d70 [ 167.624002][T12856] ? entry_INT80_compat+0x31/0x76 [ 167.629038][T12856] ? hrtimer_init+0x56/0x150 [ 167.633718][T12856] mac80211_hwsim_new_radio+0x12ff/0x1ad0 [ 167.639469][T12856] ? kasprintf+0x74/0xa0 [ 167.643798][T12856] hwsim_new_radio_nl+0x61f/0x860 [ 167.648837][T12856] genl_rcv_msg+0x409/0x8c0 [ 167.653369][T12856] netlink_rcv_skb+0xaf/0x260 [ 167.658057][T12856] ? genl_family_rcv_msg_attrs_parse+0x200/0x200 [ 167.664531][T12856] genl_rcv+0x2e/0x40 [ 167.668640][T12856] netlink_unicast+0x390/0x4c0 [ 167.673459][T12856] netlink_sendmsg+0x4cf/0x8a0 [ 167.679170][T12856] ? netlink_unicast+0x4c0/0x4c0 [ 167.684091][T12856] sock_sendmsg+0x98/0xc0 [ 167.688434][T12856] ____sys_sendmsg+0x493/0x4c0 [ 167.693190][T12856] ___sys_sendmsg+0xb5/0x100 [ 167.697770][T12856] ? __fget_files+0xa2/0x1c0 [ 167.702364][T12856] ? __fget_light+0xc0/0x1a0 [ 167.706953][T12856] ? __fdget+0x29/0x30 [ 167.711030][T12856] ? sockfd_lookup_light+0xa5/0x100 [ 167.716271][T12856] __sys_sendmsg+0x9b/0x150 [ 167.720833][T12856] __x64_sys_sendmsg+0x4c/0x60 [ 167.725591][T12856] do_syscall_64+0xc7/0x3b0 [ 167.730131][T12856] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.736042][T12856] RIP: 0033:0x45c829 [ 167.739923][T12856] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.759527][T12856] RSP: 002b:00007f314fd8cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.768001][T12856] RAX: ffffffffffffffda RBX: 0000000000500b20 RCX: 000000000045c829 10:29:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000008, 0x30, r0, 0xfd5d3000) [ 167.775997][T12856] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 167.783972][T12856] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 167.791924][T12856] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 167.799983][T12856] R13: 00000000000009fd R14: 00000000004ccb59 R15: 00007f314fd8d6d4 10:29:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x10) socketpair(0x1, 0x2000000003, 0x1, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r2 = socket$kcm(0x2b, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/139, 0xfffffffffffffe76}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() perf_event_open(0x0, r4, 0xd, r3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r5, 0x0, 0x5, &(0x7f0000000580)='eth0\x00'}, 0x30) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000300)=@id={0x1e, 0x3, 0x0, {0x4e20}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000600)="fc15d6672776b3218fcb48aafe17d653ccf9a1df370d8a96655ef4daf013545fc7b9cb695c8a7b64e9a0b0971bd1baddec274ffefbe4812531e873b0bbd50c52485b05315caaab96f116e67315994d3b52f6c7a147a76db5df6d36b1432668238ae01546fbc6d496054d2c7b7d0fd43730a2a7e8f987b708280a64de5f2ff7e13a3a21f0928b503cf9184fbd8db218329192b74cf644f0b3d45b577c4c33047baf068d0328fcbc74e99b5c113e23cbf67e96fad4896317502a591d08b0db4d13339e56fd4c2cb0c070e07c497e1f826bd11186f446428c2711ca755a7ba8a7776303e6e77bce47a82dafed51e7ce69689bf8145098b732bbd8c36020035b40f2315ecd2684a3889c0041084a0f7ef37526ecdeadbbe5acb8814213ad89ebdfd71fb98d8812aca82130b4e5ec1161f6fda738dd6631f67489643c17214e20358dc32a84a02db6034420f4285e32aa0dd28ae1e5bcb84b68f90deaa0cfda24835d675e0c5b8f2c0cbb69dbc227de35a300e4566f6f867dc9e6119b914cd12ccf4c251034b420a1d5422fc6668eef37ae98881380307e9f85fc94c822a8804652a4ed7028bea12472cde58c5be21c70da6f2ba5d65400b0943be4e3ccd2ffcec8d45e0113baaeaa8c3f1c7daccbb4703b447715c31aa641815b1644dcbd026af01913a1378d27f570c4e5cc96cbb61c162d83fede05345fe108de9b0be70d28e56b59cbb706e5e46eac6f54e74fc14fdb5bb880179112acdf92df3611d5ed7433b5a559bce2ab1f655742f815957a633158ef6cd2d5286bb16191da2dff357670e5c038af5f86a90ef175971ddb9fbd7ec2b962d0aa360fd2559f6a990977c1440ae860480d326c6cf8c456959fe7b1785057093e446919c271195db5b33b32956abab0c0ccfa02e1b387c132ac1e8b0abb74750f3099a2c6062aa3772263fb8af7f38d44dcda293577127b3b3742ce81a49bb51170650eda513a1c3e9f088594655041ecd11ad4479a89115e49e1d306f87705ea0c4165b3b549815b0cfaab51767f980656a5f67e7b736602696f1a9c82accbed2dd117a945203c49e3ffba98c63310020602f1d4caa43aac490ad81f630154a0416afc3599058d5d972b0e630ef90f7d64bdc26c4f735c8090f570e005c72b4e022438477621b752903d21da955cd5534da36f13df117f2c14ce9edf0cddd5894816b864e6b5d6b72136dfb0af208689544dbfabd296a8b5a8886b366bf6c70e04f2de24ed3ad7041e8ac6899809e49150f1123af225ff4ac61532303da29817f1c36e8c45ef9fe380cd5318cde6f8153ce69de6e6fb5301aacd71ce14d9d94afd2843224361b24a165cc62ce803a811a19c71c9432cfd431cd5ab8678bcbfb1724ee4ba58351a5e3076b0202b09acba0aae17a8e27cb00f4b44a944da8900c984f52bf31343960f83afc2bf8af3d4898f5243e48fd17b1e6553d92ac46b0a6502b7972cb8ae700dac18d3ad7d65140f4eebf73c5116b25811076652db24bc2923a63e1e83934f1a83fae689f4a7feb875f895fd2c42b88209ad544f5d943adb88ad8578f27b1c66393db40938d895dc6e2c8564d43b9c257870113a682f38179c012c518b09a87da31dbc21dcc4b3a9b924573666e5506d7e82bc1f7804dcb9babca374cccd53ff7f3c8617f07551f89d9ad16001dc0d7a823e4b15d230b6a34c4bb9f28651945d796b117bb67522e67d69943be79af75131c7d51684f241ec7aba5ee3e3a1e1b07e4f6a1541297c8cab752f97421a67c77cbb806c94a018dc53ac741ed386f3d27346cfa03868cedda4ad2aa2058e7fcd525131665a400544ee9e2d941fab101b27ebe83f7a0557db7fd6fe31b5c90dbaef7f1ecc2483502151b49ead85d272bf53bc59ddd1732a13ce1a25ba91ea96b88a9e976835c0952c8a8da2da1d698b9b81c3461b836e9641de79814f1c2d276671125c180b8d78d6466a611f6a6198345086d4203477ad9dd45f6e7cc4e88a397313fdc2e80713b6cef26bcd571e38e0aaa05d517b4e582a5d29d082854cf968cd1e1c92f4c6ff9a0f56ffb815d8942eb062eefa3658ba0bf00bf78c882e073de5e4a27c727e8326d95c8d8176bf9e16dbf8506d20688492de8cf55108e3eba8c5b17fa8b8d9406e4f19017586e1fde894cfd44e528db654c3f0935b1926879d9fe415e37911b3cb05e7d06e04b8d9952a187e1a6a0351a6e0606870c11cef2df0d27161fc3ab6ca2a63915666d0273d30a0a049d5d03d5bcf685d812935e2bd03fc013467d23daf08fa0d38fe27f919684c5d225b0a49247fce7131ac9987f1ef5bee0a868dd399f875a63afe8c3ad47e44bfd97d209cc7c23ea6b3361cbaa93bb7d9af44f1a0d144137df20f13030d34599df269e7c089ae63ef98100fa0418effefbbe5b62ae0d7e2a1c2fda2b233a58128556b8aa26dc694bbd4f3b1fe0d9fc29d572a6f70560d1d5d839531acaa5aa2067e4125273d4b3092f467c62c1d989817c971fc223e4f8101c21f5ce26be54bc8701d0ad2de0920790352945b8027dfe5a67e0930039f7ce319adae840009b05fcc599bf830359923b808fb0a0b5cff2e020cacefcc603f434c12a3cc6e7c5be8b28a79c661405afbd370ce97a4f9b10c34eaedac9108448730071d085504d29d399c36afe15c339d13c67df54b6b99b3b862604e38c3ac6390ddbcb4afdcd79b690fde685370f6a75c030b4629549d10e45dce41ed7b61eb2c85a8db0e669595ab236f046fec69ce0edca6cc8dabccc1d3b2fe144a16503e0c019baa2205d41a72297cf8095a5932beef25082346019a33e2e460e9d828b426368ce54e9373e3d1ced80c45b57b99216b206a1fbd5864ef8654dbf62fb7feea12a0a7d7bef5e99318c9267f681f04860e19c4b08901debd361ca4e13509d88fdbe7c20ce316da1cff3814210e96086b47b4eb6ae5ac2dd14addc2d28dc31b9977a711e603ac6c4f6b903ecd5956914c2ffd4b921ffb03a18ccbe7167b41d082b56eb72c73ceff5fc2a1426f829ca0a0578fbaa73919b6174b5002b4c82da1a1cca0122064e9b31dbbb4062f992b1d24adcceaa5824e3897a3c6a993b7024d0d2c2b4977c9f4e6e6b49a2a1156d9e314626866df0a67c9fc7d601e0c6afaa1cc36d5bf34da09ee1cddfc2394188782eaa5898d9a7ef3dea1fffd16f07f0193304a2af9876806db18537fab23277edbea42f03521066c2228c26fa95159326da9356e2e9e785a4acdd746dd8a5a1e4f0ffab3e235d7adb0cf4a43aafe6209e10128c04c6a32b2564a47d98a6b76f0ddcc41d9f461ce806d058b6f8f223f6b1a9e9df35e450ceb2b6ef7721a0d031fb78360a4c4aa7e1b76de4b8dce8d4f5a18b0a8126931dee76b21ab5ea9f136f545221610efde0b59747e68f2a4e1ec65b54d4edb8fc45899e610b24480374eece6a99dd6ab6f1f92ecbfcaab80676fdc7730c77a3b66006a00c2106a27e9edb2d6bddcc4d04228d628d1d3612c3256dd09eb316abd6ab2a8a066332c417b40070d68492c212acd8dc1517c2c35e6417b185fa75a3869711a5ced80685087e7265d973c91534d2479ea38e6956c278412ab61931efe9cb79b184697c7df95ba2741494f01fcda6a392dfccceb91f3db982b50aba4d6e709f11fda4c424c055894c8d12731e4936ccce5392ea8c262942a161458272887d4b1523bdd98b5459dd98d85be07131c9d70dbb1c3d3684ac5010aca23077c82a067ae8ea8720d36ad53e027ca6dc3f332bda5a23d5040defa0f852109d81cd2f5e67574b77d14b378f4d1fd0239457570866a30ed75160efb69855e50afbcae1c8ce2574f0879d9bd0028a72d130d5a62030c8d8df880a32bbd358b2b93f043112835eb7315d1aecef77e607aec12f78468bfecb635e10aa9e1a9d9085c4c851481ab7d05835bce125fa0c62b91ffbab7a9b100b329fb088934348ac385081d420b5f9fd310a7c30067270dc9fafd0903819895a6b6d4498f5cf4781f0f36d7e359560bf8ef7faa7b5d82d1da383e54dbe7931fd76233cb06ebc512fb21b94d9948e439b8d9cbeae16f1559048e492ff4f7d914ab87e90e780a82c3f4eca68b77e73eb2f8a05dc2691411047d063d53305137f8d152716f408e5508e817d7f6a58907ed7bc8bcb6cfd8dcc6fbfe3aeb5262eb00e3469f531f92926ef1617f52619cf462a30783192db2ede60215593aca926b2de51e96c833d6b1d1ba9744eb42cd24b8ec37e9b79970e04b9c1b72fc9d85a69edd18f7be148445cc3c0ab16b906a797130376d2ff68f8a46b0b4cb6c180040762886eacaaa8a8f684066f8ff25b86cc26adb13e8bb60f2104e93c830f46bdd33010043fea00a5259788765afb1a4e7ccc1e73114509dc43da5413a0465a5abd2372dd6c12594bd2a2b12a2b06e38d5138728ea1bf2648201a34f6fdec68380cbcf250150fd8cd1a977032a00cb0c3d71dc8a1ca335ba54d2c4f1c711c5a5e40a9d8994395b9465bca954ee4645502b833a1e58c90308607c3acdaa43c38bc235953e2a50e1e5ec34ed23860f9da59ec998998b3c2dad185175047d1cc23c4db7350b51481b387d10ee7e98faa2782113a0f254431b13fe7b3e7e8a77a8e77062092c15e4c71e92ea24b9ed67e212fa5d1bf2cb70b2e5824706827f22f1fb9b66e7464568987ceddbf66c63e7f8fa58907ea25fa8cbd332bd7b4dc15a033146fabaeb7f3ea6f0eb1ea43fd7da5929565149d3af12f51e6acd468a7ee91870909e01a2f2dbf5f977cd9af1c64e851123b15693fce920c65ae9bc2bcd5a592039893d8330734f27ee4587ac6db1ea262354dc77e802b8249a9ba3750d2d8164a2e427b0d3acff293274e2fbc8aa6b1bb0dcfa1d330f97dd663ff5e8a9c92ed86f03e66eea5eb4c91b5b9ef31a438ba7c47b0f61280bc0f63ff1c237537a0677b9495081a70347b0700d3e1c90f50401ee465892ceba5c2c3cfb172bd2c84bda71f266126295d2701ce69215742f01afd5eb2ac5e3e4bca3e48de85ea440cace13dea3ba46eb02455374a885d4e1bee65d3e6e6a5f731b8662f0f04fa72d7a63283dae156a937f7ca4ec54c039032727ea3231a3a218af863c8839173b7460ffc834694091c3963aeba7d7f7f60f5491e2c0d66fd2e86b80402781665edf4fc5874c37415ea773af2e9a50b42bf213c6e2a365506cecd442373dd950dd611cc75924551f75890c0a7e12220824bed1693063cc59c4244ac467d8b51cff2d5016eee70ad1df59a4540892519798180204ecf72cd089dcc337cbbfab0dd1e1c70c7394a010b22698919fb6f5ec371e8744e895d36d25ddbd9c8235fe052d559ae80c8cd0eccc294fc2e8e54f05721718775dac11bedb659e32ed56b33c5937bac4e46a2a5415c4caa9d8d2b16e6d41e56897ab772ff773981b96c97926a2971d0c9d934abfb27bab9896506f884a4aa59b77c830035986a67df8e26ade37e1eb988af35e4787693641706041267f1e875a5de32635b043a81981f2295719e70aeff8c9071cd76b64595b3694e44d56d9a75606ee97ea297aa66daae8110e2e2459c09c8fe48f12dcbf60dc7cb02a368b7219a2f704316aa877d7c49da1f23d2f62073206be35b91dc19102c97c6a843e73c8447a07bbff20fe3dc5bd1ff2f2383b8d297a5d44d903b17d526b18bfbb07ea614f0b88126a4b322c432b021ab88229281046a71a2406f0106530c7b098704ac507aa03fc6307b501decdf8cea0f0877a431afb1d902fb98e8b4acd80e4df7f3ff3cc", 0x1000}, {&(0x7f0000000340)="bb099a9a0904e974b99fb1e82d1e333f230828d4e6091ba7980c52f626187a0fa7e894ae7c41519524168eddda92992cf7c3638af8df0d3991c183b4b8412b440d1bcf59bfe56749ec9a38019e6d20b388fc8e2a78fd38d7ce682d6634668ff3f1c7494c863c11c8ba02e5041b582a69a61f93c16a211536560f8bf14031fd3f9918479af4b8248a3653a682e388c7c8a5931eaebb93b046cf1222dea1d8a6a03a5ee91368275bba4ac5bfff85d8ae2faf4e998d79e81205b81bdff37ae649181b3bef56a3487adb83610fb66f80111f74c9444f4b50", 0xd6}, {&(0x7f00000004c0)="b28df46a0acb64e86ec8c5812ff500af5e32d0d8895da0b7104853756610d1a4dd", 0x21}], 0x3, &(0x7f0000001600)="d8e0c7fa783a991caf47f15213df047e79f8675ac09087412271b8a135855552fbf1dba22d27d9135fb690a49922e2f242cad190cde3b3ee596a0c82c29f9cb6f8375fe41a17c75116c8fd752bae09ce06f6ede5ee80c72c274cb18446af3096e0b8cf1fc607511b9455e36cfb7726e7e13b8c8718b9d5d086b76332cb150875dfd1e79e02fea0a20301cee002ea38c89b3481097989c073d6ace59337cdb894cc70e2", 0xa3, 0x4004}, 0x40040) r6 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffec6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)='\\\x00', 0xffffffffffffffff}, 0x30) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 10:29:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000008, 0x30, r0, 0xfd5d3000) [ 167.892444][T12882] debugfs: Directory '!' with parent 'ieee80211' already present! 10:29:18 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x10) socketpair(0x1, 0x2000000003, 0x1, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r2 = socket$kcm(0x2b, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/139, 0xfffffffffffffe76}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() perf_event_open(0x0, r4, 0xd, r3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r5, 0x0, 0x5, &(0x7f0000000580)='eth0\x00'}, 0x30) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000300)=@id={0x1e, 0x3, 0x0, {0x4e20}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000000340)="bb099a9a0904e974b99fb1e82d1e333f230828d4e6091ba7980c52f626187a0fa7e894ae7c41519524168eddda92992cf7c3638af8df0d3991c183b4b8412b440d1bcf59bfe56749ec9a38019e6d20b388fc8e2a78fd38d7ce682d6634668ff3f1c7494c863c11c8ba02e5041b582a69a61f93c16a211536560f8bf14031fd3f9918479af4b8248a3653a682e388c7c8a5931eaebb93b046cf1222dea1d8a6a03a5ee91368275bba4ac5bfff85d8ae2faf4e998d79e81205b81bdff37ae649181b3bef56a3487adb83610fb66f80111f74c9444f4b50", 0xd6}, {&(0x7f00000004c0)="b28df46a0acb64e86ec8c5812ff500af5e32d0d8895da0b7104853756610d1a4dd", 0x21}], 0x3, &(0x7f0000001600)="d8e0c7fa783a991caf47f15213df047e79f8675ac09087412271b8a135855552fbf1dba22d27d9135fb690a49922e2f242cad190cde3b3ee596a0c82c29f9cb6f8375fe41a17c75116c8fd752bae09ce06f6ede5ee80c72c274cb18446af3096e0b8cf1fc607511b9455e36cfb7726e7e13b8c8718b9d5d086b76332cb150875dfd1e79e02fea0a20301cee002ea38c89b3481097989c073d6ace59337cdb894cc70e2", 0xa3, 0x4004}, 0x40040) r6 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffec6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)='\\\x00', 0xffffffffffffffff}, 0x30) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 10:29:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x10) socketpair(0x1, 0x2000000003, 0x1, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r2 = socket$kcm(0x2b, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/139, 0xfffffffffffffe76}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() perf_event_open(0x0, r4, 0xd, r3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r5, 0x0, 0x5, &(0x7f0000000580)='eth0\x00'}, 0x30) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000300)=@id={0x1e, 0x3, 0x0, {0x4e20}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000600)="fc15d6672776b3218fcb48aafe17d653ccf9a1df370d8a96655ef4daf013545fc7b9cb695c8a7b64e9a0b0971bd1baddec274ffefbe4812531e873b0bbd50c52485b05315caaab96f116e67315994d3b52f6c7a147a76db5df6d36b1432668238ae01546fbc6d496054d2c7b7d0fd43730a2a7e8f987b708280a64de5f2ff7e13a3a21f0928b503cf9184fbd8db218329192b74cf644f0b3d45b577c4c33047baf068d0328fcbc74e99b5c113e23cbf67e96fad4896317502a591d08b0db4d13339e56fd4c2cb0c070e07c497e1f826bd11186f446428c2711ca755a7ba8a7776303e6e77bce47a82dafed51e7ce69689bf8145098b732bbd8c36020035b40f2315ecd2684a3889c0041084a0f7ef37526ecdeadbbe5acb8814213ad89ebdfd71fb98d8812aca82130b4e5ec1161f6fda738dd6631f67489643c17214e20358dc32a84a02db6034420f4285e32aa0dd28ae1e5bcb84b68f90deaa0cfda24835d675e0c5b8f2c0cbb69dbc227de35a300e4566f6f867dc9e6119b914cd12ccf4c251034b420a1d5422fc6668eef37ae98881380307e9f85fc94c822a8804652a4ed7028bea12472cde58c5be21c70da6f2ba5d65400b0943be4e3ccd2ffcec8d45e0113baaeaa8c3f1c7daccbb4703b447715c31aa641815b1644dcbd026af01913a1378d27f570c4e5cc96cbb61c162d83fede05345fe108de9b0be70d28e56b59cbb706e5e46eac6f54e74fc14fdb5bb880179112acdf92df3611d5ed7433b5a559bce2ab1f655742f815957a633158ef6cd2d5286bb16191da2dff357670e5c038af5f86a90ef175971ddb9fbd7ec2b962d0aa360fd2559f6a990977c1440ae860480d326c6cf8c456959fe7b1785057093e446919c271195db5b33b32956abab0c0ccfa02e1b387c132ac1e8b0abb74750f3099a2c6062aa3772263fb8af7f38d44dcda293577127b3b3742ce81a49bb51170650eda513a1c3e9f088594655041ecd11ad4479a89115e49e1d306f87705ea0c4165b3b549815b0cfaab51767f980656a5f67e7b736602696f1a9c82accbed2dd117a945203c49e3ffba98c63310020602f1d4caa43aac490ad81f630154a0416afc3599058d5d972b0e630ef90f7d64bdc26c4f735c8090f570e005c72b4e022438477621b752903d21da955cd5534da36f13df117f2c14ce9edf0cddd5894816b864e6b5d6b72136dfb0af208689544dbfabd296a8b5a8886b366bf6c70e04f2de24ed3ad7041e8ac6899809e49150f1123af225ff4ac61532303da29817f1c36e8c45ef9fe380cd5318cde6f8153ce69de6e6fb5301aacd71ce14d9d94afd2843224361b24a165cc62ce803a811a19c71c9432cfd431cd5ab8678bcbfb1724ee4ba58351a5e3076b0202b09acba0aae17a8e27cb00f4b44a944da8900c984f52bf31343960f83afc2bf8af3d4898f5243e48fd17b1e6553d92ac46b0a6502b7972cb8ae700dac18d3ad7d65140f4eebf73c5116b25811076652db24bc2923a63e1e83934f1a83fae689f4a7feb875f895fd2c42b88209ad544f5d943adb88ad8578f27b1c66393db40938d895dc6e2c8564d43b9c257870113a682f38179c012c518b09a87da31dbc21dcc4b3a9b924573666e5506d7e82bc1f7804dcb9babca374cccd53ff7f3c8617f07551f89d9ad16001dc0d7a823e4b15d230b6a34c4bb9f28651945d796b117bb67522e67d69943be79af75131c7d51684f241ec7aba5ee3e3a1e1b07e4f6a1541297c8cab752f97421a67c77cbb806c94a018dc53ac741ed386f3d27346cfa03868cedda4ad2aa2058e7fcd525131665a400544ee9e2d941fab101b27ebe83f7a0557db7fd6fe31b5c90dbaef7f1ecc2483502151b49ead85d272bf53bc59ddd1732a13ce1a25ba91ea96b88a9e976835c0952c8a8da2da1d698b9b81c3461b836e9641de79814f1c2d276671125c180b8d78d6466a611f6a6198345086d4203477ad9dd45f6e7cc4e88a397313fdc2e80713b6cef26bcd571e38e0aaa05d517b4e582a5d29d082854cf968cd1e1c92f4c6ff9a0f56ffb815d8942eb062eefa3658ba0bf00bf78c882e073de5e4a27c727e8326d95c8d8176bf9e16dbf8506d20688492de8cf55108e3eba8c5b17fa8b8d9406e4f19017586e1fde894cfd44e528db654c3f0935b1926879d9fe415e37911b3cb05e7d06e04b8d9952a187e1a6a0351a6e0606870c11cef2df0d27161fc3ab6ca2a63915666d0273d30a0a049d5d03d5bcf685d812935e2bd03fc013467d23daf08fa0d38fe27f919684c5d225b0a49247fce7131ac9987f1ef5bee0a868dd399f875a63afe8c3ad47e44bfd97d209cc7c23ea6b3361cbaa93bb7d9af44f1a0d144137df20f13030d34599df269e7c089ae63ef98100fa0418effefbbe5b62ae0d7e2a1c2fda2b233a58128556b8aa26dc694bbd4f3b1fe0d9fc29d572a6f70560d1d5d839531acaa5aa2067e4125273d4b3092f467c62c1d989817c971fc223e4f8101c21f5ce26be54bc8701d0ad2de0920790352945b8027dfe5a67e0930039f7ce319adae840009b05fcc599bf830359923b808fb0a0b5cff2e020cacefcc603f434c12a3cc6e7c5be8b28a79c661405afbd370ce97a4f9b10c34eaedac9108448730071d085504d29d399c36afe15c339d13c67df54b6b99b3b862604e38c3ac6390ddbcb4afdcd79b690fde685370f6a75c030b4629549d10e45dce41ed7b61eb2c85a8db0e669595ab236f046fec69ce0edca6cc8dabccc1d3b2fe144a16503e0c019baa2205d41a72297cf8095a5932beef25082346019a33e2e460e9d828b426368ce54e9373e3d1ced80c45b57b99216b206a1fbd5864ef8654dbf62fb7feea12a0a7d7bef5e99318c9267f681f04860e19c4b08901debd361ca4e13509d88fdbe7c20ce316da1cff3814210e96086b47b4eb6ae5ac2dd14addc2d28dc31b9977a711e603ac6c4f6b903ecd5956914c2ffd4b921ffb03a18ccbe7167b41d082b56eb72c73ceff5fc2a1426f829ca0a0578fbaa73919b6174b5002b4c82da1a1cca0122064e9b31dbbb4062f992b1d24adcceaa5824e3897a3c6a993b7024d0d2c2b4977c9f4e6e6b49a2a1156d9e314626866df0a67c9fc7d601e0c6afaa1cc36d5bf34da09ee1cddfc2394188782eaa5898d9a7ef3dea1fffd16f07f0193304a2af9876806db18537fab23277edbea42f03521066c2228c26fa95159326da9356e2e9e785a4acdd746dd8a5a1e4f0ffab3e235d7adb0cf4a43aafe6209e10128c04c6a32b2564a47d98a6b76f0ddcc41d9f461ce806d058b6f8f223f6b1a9e9df35e450ceb2b6ef7721a0d031fb78360a4c4aa7e1b76de4b8dce8d4f5a18b0a8126931dee76b21ab5ea9f136f545221610efde0b59747e68f2a4e1ec65b54d4edb8fc45899e610b24480374eece6a99dd6ab6f1f92ecbfcaab80676fdc7730c77a3b66006a00c2106a27e9edb2d6bddcc4d04228d628d1d3612c3256dd09eb316abd6ab2a8a066332c417b40070d68492c212acd8dc1517c2c35e6417b185fa75a3869711a5ced80685087e7265d973c91534d2479ea38e6956c278412ab61931efe9cb79b184697c7df95ba2741494f01fcda6a392dfccceb91f3db982b50aba4d6e709f11fda4c424c055894c8d12731e4936ccce5392ea8c262942a161458272887d4b1523bdd98b5459dd98d85be07131c9d70dbb1c3d3684ac5010aca23077c82a067ae8ea8720d36ad53e027ca6dc3f332bda5a23d5040defa0f852109d81cd2f5e67574b77d14b378f4d1fd0239457570866a30ed75160efb69855e50afbcae1c8ce2574f0879d9bd0028a72d130d5a62030c8d8df880a32bbd358b2b93f043112835eb7315d1aecef77e607aec12f78468bfecb635e10aa9e1a9d9085c4c851481ab7d05835bce125fa0c62b91ffbab7a9b100b329fb088934348ac385081d420b5f9fd310a7c30067270dc9fafd0903819895a6b6d4498f5cf4781f0f36d7e359560bf8ef7faa7b5d82d1da383e54dbe7931fd76233cb06ebc512fb21b94d9948e439b8d9cbeae16f1559048e492ff4f7d914ab87e90e780a82c3f4eca68b77e73eb2f8a05dc2691411047d063d53305137f8d152716f408e5508e817d7f6a58907ed7bc8bcb6cfd8dcc6fbfe3aeb5262eb00e3469f531f92926ef1617f52619cf462a30783192db2ede60215593aca926b2de51e96c833d6b1d1ba9744eb42cd24b8ec37e9b79970e04b9c1b72fc9d85a69edd18f7be148445cc3c0ab16b906a797130376d2ff68f8a46b0b4cb6c180040762886eacaaa8a8f684066f8ff25b86cc26adb13e8bb60f2104e93c830f46bdd33010043fea00a5259788765afb1a4e7ccc1e73114509dc43da5413a0465a5abd2372dd6c12594bd2a2b12a2b06e38d5138728ea1bf2648201a34f6fdec68380cbcf250150fd8cd1a977032a00cb0c3d71dc8a1ca335ba54d2c4f1c711c5a5e40a9d8994395b9465bca954ee4645502b833a1e58c90308607c3acdaa43c38bc235953e2a50e1e5ec34ed23860f9da59ec998998b3c2dad185175047d1cc23c4db7350b51481b387d10ee7e98faa2782113a0f254431b13fe7b3e7e8a77a8e77062092c15e4c71e92ea24b9ed67e212fa5d1bf2cb70b2e5824706827f22f1fb9b66e7464568987ceddbf66c63e7f8fa58907ea25fa8cbd332bd7b4dc15a033146fabaeb7f3ea6f0eb1ea43fd7da5929565149d3af12f51e6acd468a7ee91870909e01a2f2dbf5f977cd9af1c64e851123b15693fce920c65ae9bc2bcd5a592039893d8330734f27ee4587ac6db1ea262354dc77e802b8249a9ba3750d2d8164a2e427b0d3acff293274e2fbc8aa6b1bb0dcfa1d330f97dd663ff5e8a9c92ed86f03e66eea5eb4c91b5b9ef31a438ba7c47b0f61280bc0f63ff1c237537a0677b9495081a70347b0700d3e1c90f50401ee465892ceba5c2c3cfb172bd2c84bda71f266126295d2701ce69215742f01afd5eb2ac5e3e4bca3e48de85ea440cace13dea3ba46eb02455374a885d4e1bee65d3e6e6a5f731b8662f0f04fa72d7a63283dae156a937f7ca4ec54c039032727ea3231a3a218af863c8839173b7460ffc834694091c3963aeba7d7f7f60f5491e2c0d66fd2e86b80402781665edf4fc5874c37415ea773af2e9a50b42bf213c6e2a365506cecd442373dd950dd611cc75924551f75890c0a7e12220824bed1693063cc59c4244ac467d8b51cff2d5016eee70ad1df59a4540892519798180204ecf72cd089dcc337cbbfab0dd1e1c70c7394a010b22698919fb6f5ec371e8744e895d36d25ddbd9c8235fe052d559ae80c8cd0eccc294fc2e8e54f05721718775dac11bedb659e32ed56b33c5937bac4e46a2a5415c4caa9d8d2b16e6d41e56897ab772ff773981b96c97926a2971d0c9d934abfb27bab9896506f884a4aa59b77c830035986a67df8e26ade37e1eb988af35e4787693641706041267f1e875a5de32635b043a81981f2295719e70aeff8c9071cd76b64595b3694e44d56d9a75606ee97ea297aa66daae8110e2e2459c09c8fe48f12dcbf60dc7cb02a368b7219a2f704316aa877d7c49da1f23d2f62073206be35b91dc19102c97c6a843e73c8447a07bbff20fe3dc5bd1ff2f2383b8d297a5d44d903b17d526b18bfbb07ea614f0b88126a4b322c432b021ab88229281046a71a2406f0106530c7b098704ac507aa03fc6307b501decdf8cea0f0877a431afb1d902fb98e8b4acd80e4df7f3ff3cc", 0x1000}, {&(0x7f0000000340)="bb099a9a0904e974b99fb1e82d1e333f230828d4e6091ba7980c52f626187a0fa7e894ae7c41519524168eddda92992cf7c3638af8df0d3991c183b4b8412b440d1bcf59bfe56749ec9a38019e6d20b388fc8e2a78fd38d7ce682d6634668ff3f1c7494c863c11c8ba02e5041b582a69a61f93c16a211536560f8bf14031fd3f9918479af4b8248a3653a682e388c7c8a5931eaebb93b046cf1222dea1d8a6a03a5ee91368275bba4ac5bfff85d8ae2faf4e998d79e81205b81bdff37ae649181b3bef56a3487adb83610fb66f80111f74c9444f4b50", 0xd6}, {&(0x7f00000004c0)="b28df46a0acb64e86ec8c5812ff500af5e32d0d8895da0b7104853756610d1a4dd", 0x21}], 0x3, &(0x7f0000001600)="d8e0c7fa783a991caf47f15213df047e79f8675ac09087412271b8a135855552fbf1dba22d27d9135fb690a49922e2f242cad190cde3b3ee596a0c82c29f9cb6f8375fe41a17c75116c8fd752bae09ce06f6ede5ee80c72c274cb18446af3096e0b8cf1fc607511b9455e36cfb7726e7e13b8c8718b9d5d086b76332cb150875dfd1e79e02fea0a20301cee002ea38c89b3481097989c073d6ace59337cdb894cc70e2", 0xa3, 0x4004}, 0x40040) r6 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffec6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r6, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)='\\\x00', 0xffffffffffffffff}, 0x30) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 10:29:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000e00)=ANY=[@ANYBLOB="b8060000", @ANYRES16=r1, @ANYBLOB="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"], 0x6b8}}, 0x0) 10:29:18 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x55, &(0x7f0000000140)="9a5decefa6d406edd8d68048e48a0690112b0eefbf01dbf6dabafc32281c10796eb2fb00b72df1804d801eff202aecfccfa9531054d21c07674508de32db16cd5ae9c84a9ddbb1eb70eedc69a20278e6930a1f9760"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) [ 168.122860][T12898] sysfs: cannot create duplicate filename '/class/ieee80211/!' 10:29:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000008, 0x30, r0, 0xfd5d3000) [ 168.172598][T12898] CPU: 1 PID: 12898 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 168.181312][T12898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.191496][T12898] Call Trace: [ 168.194791][T12898] dump_stack+0x11d/0x187 [ 168.199135][T12898] sysfs_warn_dup.cold+0x1c/0x3d [ 168.204094][T12898] sysfs_do_create_link_sd.isra.0+0x115/0x120 [ 168.210171][T12898] sysfs_create_link+0x56/0x90 [ 168.214987][T12898] device_add+0x4f1/0x10b0 [ 168.219410][T12898] ? ieee80211_set_bitrate_flags+0xde/0x420 [ 168.225317][T12898] wiphy_register+0x1317/0x1820 [ 168.230197][T12898] ieee80211_register_hw+0xc82/0x1d70 [ 168.235589][T12898] ? entry_INT80_compat+0x31/0x76 [ 168.240614][T12898] ? entry_INT80_compat+0x31/0x76 [ 168.245750][T12898] ? hrtimer_init+0x56/0x150 [ 168.250352][T12898] mac80211_hwsim_new_radio+0x12ff/0x1ad0 [ 168.256099][T12898] ? kasprintf+0x74/0xa0 [ 168.260362][T12898] hwsim_new_radio_nl+0x61f/0x860 [ 168.265493][T12898] genl_rcv_msg+0x409/0x8c0 [ 168.270013][T12898] netlink_rcv_skb+0xaf/0x260 [ 168.274698][T12898] ? genl_family_rcv_msg_attrs_parse+0x200/0x200 [ 168.281034][T12898] genl_rcv+0x2e/0x40 [ 168.285044][T12898] netlink_unicast+0x390/0x4c0 [ 168.289823][T12898] netlink_sendmsg+0x4cf/0x8a0 [ 168.294602][T12898] ? netlink_unicast+0x4c0/0x4c0 [ 168.299575][T12898] sock_sendmsg+0x98/0xc0 [ 168.303912][T12898] ____sys_sendmsg+0x493/0x4c0 [ 168.308752][T12898] ___sys_sendmsg+0xb5/0x100 [ 168.313456][T12898] ? apic_timer_interrupt+0xa/0x20 [ 168.318613][T12898] ? __fget_files+0xa2/0x1c0 [ 168.323304][T12898] ? __fget_light+0xc0/0x1a0 [ 168.327906][T12898] ? __fdget+0x29/0x30 [ 168.331986][T12898] ? sockfd_lookup_light+0xa5/0x100 [ 168.337210][T12898] __sys_sendmsg+0x9b/0x150 [ 168.341749][T12898] __x64_sys_sendmsg+0x4c/0x60 [ 168.346518][T12898] do_syscall_64+0xc7/0x3b0 [ 168.351049][T12898] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 168.356934][T12898] RIP: 0033:0x45c829 [ 168.360835][T12898] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 168.380610][T12898] RSP: 002b:00007f94e212ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 168.389048][T12898] RAX: ffffffffffffffda RBX: 0000000000500b20 RCX: 000000000045c829 [ 168.397023][T12898] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 168.404993][T12898] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 168.413004][T12898] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff 10:29:18 executing program 2: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = gettid() tkill(r1, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') sendfile(r0, r2, 0x0, 0x10001) 10:29:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030800000000ffff00000100000004000180"], 0x18}}, 0x0) [ 168.420981][T12898] R13: 00000000000009fd R14: 00000000004ccb59 R15: 00007f94e212f6d4 10:29:18 executing program 2: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = gettid() tkill(r1, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') sendfile(r0, r2, 0x0, 0x10001) 10:29:18 executing program 2: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = gettid() tkill(r1, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') sendfile(r0, r2, 0x0, 0x10001) 10:29:18 executing program 2: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = gettid() tkill(r1, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') sendfile(r0, r2, 0x0, 0x10001) [ 168.823540][T12908] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 168.845097][T12908] CPU: 0 PID: 12908 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 168.853786][T12908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.863982][T12908] Call Trace: [ 168.867303][T12908] dump_stack+0x11d/0x187 [ 168.871637][T12908] sysfs_warn_dup.cold+0x1c/0x3d [ 168.876577][T12908] sysfs_do_create_link_sd.isra.0+0x115/0x120 [ 168.882644][T12908] sysfs_create_link+0x56/0x90 [ 168.887441][T12908] device_add+0x4f1/0x10b0 [ 168.891856][T12908] ? ieee80211_set_bitrate_flags+0xde/0x420 [ 168.897768][T12908] wiphy_register+0x1317/0x1820 [ 168.902640][T12908] ? ieee80211_register_hw+0x76d/0x1d70 [ 168.908174][T12908] ? ieee80211_register_hw+0x2af/0x1d70 [ 168.913734][T12908] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 168.919623][T12908] ieee80211_register_hw+0xc82/0x1d70 [ 168.924991][T12908] ? entry_INT80_compat+0x31/0x76 [ 168.930008][T12908] ? hrtimer_init+0x56/0x150 [ 168.934590][T12908] mac80211_hwsim_new_radio+0x12ff/0x1ad0 [ 168.940310][T12908] ? kasprintf+0x74/0xa0 [ 168.944644][T12908] hwsim_new_radio_nl+0x61f/0x860 [ 168.949775][T12908] genl_rcv_msg+0x409/0x8c0 [ 168.955296][T12908] netlink_rcv_skb+0xaf/0x260 [ 168.960153][T12908] ? genl_family_rcv_msg_attrs_parse+0x200/0x200 [ 168.966485][T12908] genl_rcv+0x2e/0x40 [ 168.970471][T12908] netlink_unicast+0x390/0x4c0 [ 168.975239][T12908] netlink_sendmsg+0x4cf/0x8a0 [ 168.980081][T12908] ? netlink_unicast+0x4c0/0x4c0 [ 168.985015][T12908] sock_sendmsg+0x98/0xc0 [ 168.989388][T12908] ____sys_sendmsg+0x493/0x4c0 [ 168.994236][T12908] ___sys_sendmsg+0xb5/0x100 [ 168.998933][T12908] ? __fget_files+0xa2/0x1c0 [ 169.003663][T12908] ? __fget_light+0xc0/0x1a0 [ 169.008263][T12908] ? __fdget+0x29/0x30 [ 169.012323][T12908] ? sockfd_lookup_light+0xa5/0x100 [ 169.017628][T12908] __sys_sendmsg+0x9b/0x150 [ 169.022133][T12908] __x64_sys_sendmsg+0x4c/0x60 [ 169.026896][T12908] do_syscall_64+0xc7/0x3b0 [ 169.031396][T12908] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 169.037275][T12908] RIP: 0033:0x45c829 [ 169.041183][T12908] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 169.060885][T12908] RSP: 002b:00007fdb7cccfc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 10:29:19 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 169.069285][T12908] RAX: ffffffffffffffda RBX: 0000000000500b20 RCX: 000000000045c829 [ 169.077242][T12908] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 169.085203][T12908] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 169.093693][T12908] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 169.101668][T12908] R13: 00000000000009fd R14: 00000000004ccb59 R15: 00007fdb7ccd06d4 10:29:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0004d26413"], 0x3c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) [ 169.193701][T12915] __nla_validate_parse: 6 callbacks suppressed [ 169.193714][T12915] netlink: 208 bytes leftover after parsing attributes in process `syz-executor.3'. 10:29:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000008, 0x30, r0, 0xfd5d3000) 10:29:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030800000000ffff00000100000004000180"], 0x18}}, 0x0) 10:29:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000e00)=ANY=[@ANYBLOB="b8060000", @ANYRES16=r1, @ANYBLOB="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"], 0x6b8}}, 0x0) [ 169.434221][T12957] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 169.449214][T12957] CPU: 1 PID: 12957 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 169.457914][T12957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.468028][T12957] Call Trace: [ 169.471336][T12957] dump_stack+0x11d/0x187 [ 169.476287][T12957] sysfs_warn_dup.cold+0x1c/0x3d [ 169.481241][T12957] sysfs_do_create_link_sd.isra.0+0x115/0x120 [ 169.487319][T12957] sysfs_create_link+0x56/0x90 [ 169.492098][T12957] device_add+0x4f1/0x10b0 [ 169.496536][T12957] ? ieee80211_set_bitrate_flags+0xde/0x420 [ 169.502492][T12957] wiphy_register+0x1317/0x1820 [ 169.507350][T12957] ? ieee80211_register_hw+0x76d/0x1d70 [ 169.512908][T12957] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 169.518818][T12957] ieee80211_register_hw+0xc82/0x1d70 [ 169.524245][T12957] ? hrtimer_init+0x56/0x150 [ 169.528895][T12957] mac80211_hwsim_new_radio+0x12ff/0x1ad0 [ 169.534629][T12957] ? kasprintf+0x74/0xa0 [ 169.538878][T12957] hwsim_new_radio_nl+0x61f/0x860 [ 169.543912][T12957] genl_rcv_msg+0x409/0x8c0 [ 169.548463][T12957] netlink_rcv_skb+0xaf/0x260 [ 169.553191][T12957] ? genl_family_rcv_msg_attrs_parse+0x200/0x200 [ 169.559616][T12957] genl_rcv+0x2e/0x40 [ 169.563611][T12957] netlink_unicast+0x390/0x4c0 [ 169.568389][T12957] netlink_sendmsg+0x4cf/0x8a0 [ 169.573254][T12957] ? netlink_unicast+0x4c0/0x4c0 [ 169.578843][T12957] sock_sendmsg+0x98/0xc0 [ 169.583180][T12957] ____sys_sendmsg+0x493/0x4c0 [ 169.587971][T12957] ___sys_sendmsg+0xb5/0x100 [ 169.592578][T12957] ? __fget_files+0xa2/0x1c0 [ 169.597186][T12957] ? __fget_light+0xc0/0x1a0 [ 169.601961][T12957] ? __fdget+0x29/0x30 [ 169.606041][T12957] ? sockfd_lookup_light+0xa5/0x100 [ 169.611249][T12957] __sys_sendmsg+0x9b/0x150 [ 169.615804][T12957] __x64_sys_sendmsg+0x4c/0x60 [ 169.620575][T12957] do_syscall_64+0xc7/0x3b0 [ 169.625106][T12957] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 169.631036][T12957] RIP: 0033:0x45c829 [ 169.634968][T12957] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 169.654579][T12957] RSP: 002b:00007fdb7cccfc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 169.663047][T12957] RAX: ffffffffffffffda RBX: 0000000000500b20 RCX: 000000000045c829 [ 169.671044][T12957] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 169.679561][T12957] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 169.687643][T12957] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 169.695696][T12957] R13: 00000000000009fd R14: 00000000004ccb59 R15: 00007fdb7ccd06d4 10:29:21 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x55, &(0x7f0000000140)="9a5decefa6d406edd8d68048e48a0690112b0eefbf01dbf6dabafc32281c10796eb2fb00b72df1804d801eff202aecfccfa9531054d21c07674508de32db16cd5ae9c84a9ddbb1eb70eedc69a20278e6930a1f9760"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) 10:29:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0004d26413"], 0x3c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 10:29:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0004d26413"], 0x3c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 10:29:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000e00)=ANY=[@ANYBLOB="b8060000", @ANYRES16=r1, @ANYBLOB="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"], 0x6b8}}, 0x0) 10:29:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030800000000ffff00000100000004000180"], 0x18}}, 0x0) 10:29:21 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 171.225351][T12992] netlink: 208 bytes leftover after parsing attributes in process `syz-executor.3'. 10:29:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000e00)=ANY=[@ANYBLOB="b8060000", @ANYRES16=r1, @ANYBLOB="0100000000000000f00001000000900608805802008024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff2c00098028000080060001000a0000001400020000000000000000000000ffffac14140005000300000000001400040002004e24ac1414aa0000000000000000f0010980c4000080060001000200000008000200e00000020500030003000000060001000200000008000200e00000020500030003000000060001000a00000014000200000000000000000000000000000000000500030000000000060001000200000008000200000000060500030002000000060001000200000008000200ac1414aa0500030003000000060001000200000008000200ac1414bb0500030002000000060001000a00000014000200ff0200000000000000000000000000010500030000000000880000800600010002000000080002007f0000010500030003000000060001000a00000014000200ff0200000000000000000000000000010500030000000000060001000200000008000200e00000010500030002000000060001000200000008000200ac1414aa0500030000000000060001000200000008000200e00000020500030002000000a0000080060001000200000008000200ac1414bb0500030003000000060001000200000008000200ac1414aa0500030002000000060001000a00000014000200000000000000000000000000000000000500030002000000060001000a00000014000200fe8000000000000000000000000000200500030003000000060001000a00000014000200ff010000000000000000000000000001050003000100000034040080080003000400000024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40003cb6311be696b2803098088000080060001000200000008000200ac1414360500030003000000060001000200000008000200ac1414aa0500030003000000060001000200000008000200000020050500030001000000060001000200000008000200ac1414bb0500030002000000060001000a0000001400020020010000000000000000000000000000050003000300000018010080060001000200000008000200e00000010500030001000000060001000a0000001400020000000000000000000000ffff000000000500030003000000060001000a000000d5eb020000000000000000000000ffffac1414aa0500030002000000060001000a00000014000200fe8800000000000000000000000000010500030000000000060001000200000008000200ac1414350500030000000000060001000a00000014000200fe8000000000000000000000000000bb0500030003000000060001000a00000014000200fe8000000000000000000000000000bb05000300030000000600010002000000080002007f0000010500030003000000060001000200000008000200e0000002050003000100000070000080060001000200000008000200ac1414bb05000300010000000600010002000000080002007f0000010500030003000000060001000200000008000200e00000020500030001000000060001000a00000014000200ff010000000000000000000000000001050003000100000094000080060001000a00000014000200000000000000000000000000000000010500030002000000060001000a00000014000200200100000000000000000000000000000500030003000000060001000a00000014000200fe8000000000000000000000000000aa0500030002000000060001000a0000001400020020010000000000000000000000000000050003000100000058000080060001000200000008000200000000770500030000000000060001000a00000014000200000000000000000000000000000000000500030002000000060001000200000008000200e0000001050003000700000028000080060001000a00000014000200fe8800000000000000000000000001010500030002000000200004000a004e2000000004ff0200000000000000000000000000011f00000024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff08000300030000000800030000000000200004000a004e24000001ff00000000000000000000ffffffffffff2000000024000100f44da367a88ee6564f020211456727082f5cebee8b1bf5eb7337341b459b3922200004000a004e230000000120010000000000000000000000000002000000002400020013d6a74a89815f95c812cb5c5d1628e214db64d0c494c33778ca6d13c04a25f114000200776730"], 0x6b8}}, 0x0) 10:29:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0004d26413"], 0x3c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 10:29:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030800000000ffff00000100000004000180"], 0x18}}, 0x0) 10:29:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0004d26413"], 0x3c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) [ 171.462233][T13006] netlink: 208 bytes leftover after parsing attributes in process `syz-executor.3'. 10:29:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0004d26413"], 0x3c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 10:29:21 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:24 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:24 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x55, &(0x7f0000000140)="9a5decefa6d406edd8d68048e48a0690112b0eefbf01dbf6dabafc32281c10796eb2fb00b72df1804d801eff202aecfccfa9531054d21c07674508de32db16cd5ae9c84a9ddbb1eb70eedc69a20278e6930a1f9760"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) 10:29:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0004d26413"], 0x3c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 10:29:24 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:24 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:24 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:24 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:25 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:25 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:25 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:25 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:25 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:25 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:27 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:27 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:27 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:27 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:27 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x55, &(0x7f0000000140)="9a5decefa6d406edd8d68048e48a0690112b0eefbf01dbf6dabafc32281c10796eb2fb00b72df1804d801eff202aecfccfa9531054d21c07674508de32db16cd5ae9c84a9ddbb1eb70eedc69a20278e6930a1f9760"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) 10:29:27 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:27 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:28 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:28 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:28 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:28 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:28 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:28 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:30 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:30 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0004d26413"], 0x3c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 10:29:30 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030800000000ffff00000100000004000180"], 0x18}}, 0x0) 10:29:30 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 180.473532][T13209] usb usb2: usbfs: process 13209 (syz-executor.5) did not claim interface 0 before use 10:29:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030800000000ffff00000100000004000180"], 0x18}}, 0x0) 10:29:30 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:29:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0004d26413"], 0x3c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 10:29:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030800000000ffff00000100000004000180"], 0x18}}, 0x0) [ 180.852003][T13223] usb usb2: usbfs: process 13223 (syz-executor.5) did not claim interface 0 before use 10:29:31 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:29:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:29:31 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:31 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x56, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r3, 0x1, 0x4800003e, r4, 0x0) write$capi20_data(r4, &(0x7f0000000440)={{0x10, 0x0, 0xff, 0x0, 0x7}, 0x72, "96cb9544e3b9ee571b180b53ff81729cb09fa26833d1eaf5a2692406c90506243dff4db16293abf5d1ab8e8ed96b61dd6c361cbc8af6a5ff8128e7a06d7f55a64d6e947a835b5992ac7174e99cfb3e7a23f5613ee979a676ac8fd879c7ee48e81d286bbb0133ac571f91587217af9e07ef12"}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r5, 0x1, 0x4800003e, r6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0004d26413"], 0x3c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 10:29:31 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 181.145878][T13235] usb usb2: usbfs: process 13235 (syz-executor.1) did not claim interface 0 before use [ 181.204203][T13236] usb usb2: usbfs: process 13236 (syz-executor.5) did not claim interface 0 before use 10:29:31 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 181.267499][T13242] usb usb2: usbfs: process 13242 (syz-executor.3) did not claim interface 0 before use 10:29:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:29:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x74, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}]}]}]}, 0x74}}, 0x0) 10:29:31 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 181.505611][T13252] usb usb2: usbfs: process 13252 (syz-executor.1) did not claim interface 0 before use [ 181.558435][T13253] usb usb2: usbfs: process 13253 (syz-executor.5) did not claim interface 0 before use [ 181.608902][T13259] usb usb2: usbfs: process 13259 (syz-executor.3) did not claim interface 0 before use 10:29:31 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:29:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x74, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}]}]}]}, 0x74}}, 0x0) 10:29:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x98, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x3c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x98}}, 0x0) 10:29:31 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:29:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r2 = open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) [ 181.816607][T13267] usb usb2: usbfs: process 13267 (syz-executor.1) did not claim interface 0 before use 10:29:32 executing program 0: listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) socket(0x2c, 0x0, 0xffff) 10:29:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x74, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}]}]}]}, 0x74}}, 0x0) 10:29:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x98, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x3c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x98}}, 0x0) 10:29:32 executing program 1: syz_usb_connect(0x0, 0x1, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0xffffffffffffff9e, &(0x7f0000000280)="cf") syz_open_dev$hidraw(0x0, 0x0, 0x113941) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x2) write$hidraw(r0, &(0x7f0000001200)='\x00', 0x128e84bc) read$hidraw(r0, 0x0, 0x0) write$hidraw(r0, 0x0, 0x0) [ 181.940510][T13273] usb usb2: usbfs: process 13273 (syz-executor.3) did not claim interface 0 before use 10:29:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x98, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x3c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x98}}, 0x0) 10:29:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x74, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}]}]}]}, 0x74}}, 0x0) [ 182.095522][T13284] overlayfs: maximum fs stacking depth exceeded [ 182.129913][T13275] overlayfs: maximum fs stacking depth exceeded 10:29:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x98, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x3c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x98}}, 0x0) 10:29:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r2 = open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) 10:29:32 executing program 0: listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) socket(0x2c, 0x0, 0xffff) 10:29:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x98, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x3c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x98}}, 0x0) 10:29:32 executing program 2: listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) socket(0x2c, 0x0, 0xffff) 10:29:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x98, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x3c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x98}}, 0x0) 10:29:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x98, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x3c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x98}}, 0x0) 10:29:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r2 = open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) [ 183.505844][ T27] audit: type=1800 audit(1589365773.661:2): pid=13285 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="0" dev="sda1" ino=16132 res=0 10:29:33 executing program 1: syz_usb_connect(0x0, 0x1, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0xffffffffffffff9e, &(0x7f0000000280)="cf") syz_open_dev$hidraw(0x0, 0x0, 0x113941) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x2) write$hidraw(r0, &(0x7f0000001200)='\x00', 0x128e84bc) read$hidraw(r0, 0x0, 0x0) write$hidraw(r0, 0x0, 0x0) 10:29:33 executing program 5: listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) socket(0x2c, 0x0, 0xffff) 10:29:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r2 = open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) 10:29:33 executing program 0: listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) socket(0x2c, 0x0, 0xffff) 10:29:33 executing program 2: listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) socket(0x2c, 0x0, 0xffff) 10:29:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r2 = open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) 10:29:34 executing program 4: syz_usb_connect(0x0, 0x1, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0xffffffffffffff9e, &(0x7f0000000280)="cf") syz_open_dev$hidraw(0x0, 0x0, 0x113941) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x2) write$hidraw(r0, &(0x7f0000001200)='\x00', 0x128e84bc) read$hidraw(r0, 0x0, 0x0) write$hidraw(r0, 0x0, 0x0) 10:29:34 executing program 5: listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) socket(0x2c, 0x0, 0xffff) 10:29:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r2 = open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) 10:29:34 executing program 2: listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) socket(0x2c, 0x0, 0xffff) 10:29:34 executing program 0: listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) socket(0x2c, 0x0, 0xffff) 10:29:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r2 = open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) 10:29:35 executing program 1: syz_usb_connect(0x0, 0x1, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0xffffffffffffff9e, &(0x7f0000000280)="cf") syz_open_dev$hidraw(0x0, 0x0, 0x113941) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x2) write$hidraw(r0, &(0x7f0000001200)='\x00', 0x128e84bc) read$hidraw(r0, 0x0, 0x0) write$hidraw(r0, 0x0, 0x0) 10:29:35 executing program 5: listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) socket(0x2c, 0x0, 0xffff) 10:29:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r2 = open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) 10:29:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r2 = open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) 10:29:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x40001}) 10:29:35 executing program 4: syz_usb_connect(0x0, 0x1, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0xffffffffffffff9e, &(0x7f0000000280)="cf") syz_open_dev$hidraw(0x0, 0x0, 0x113941) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x2) write$hidraw(r0, &(0x7f0000001200)='\x00', 0x128e84bc) read$hidraw(r0, 0x0, 0x0) write$hidraw(r0, 0x0, 0x0) 10:29:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x40001}) 10:29:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r2 = open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) 10:29:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r2 = open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) 10:29:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x40001}) 10:29:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x40001}) 10:29:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r2 = open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) 10:29:37 executing program 1: syz_usb_connect(0x0, 0x1, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0xffffffffffffff9e, &(0x7f0000000280)="cf") syz_open_dev$hidraw(0x0, 0x0, 0x113941) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x2) write$hidraw(r0, &(0x7f0000001200)='\x00', 0x128e84bc) read$hidraw(r0, 0x0, 0x0) write$hidraw(r0, 0x0, 0x0) 10:29:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x40001}) 10:29:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r2 = open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) 10:29:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x40001}) 10:29:37 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b70e030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:29:37 executing program 4: syz_usb_connect(0x0, 0x1, &(0x7f0000000b00)=ANY=[@ANYBLOB="12015002810e8310a60715859e7701020301090283070204209007090484020d7891d90309210600480122af0809218100000122260909050f08200000208039110df42af58b5030b5d580c235c6f662ae25515eb6ee7cd8c4abcda9d73c044af6b6f2cf293359912df6b7b1a04b3fbcfed981182264b2359db7156a7bdc43c5e22c00fa138addfebc3051a6901d2d34d62b629bed8150f27f8a6c01dc2af9b507000000000000a52eb5139522ab21c1b86d53ac7848f3a7011b231dba7c668963cd3c9d9f3ba0482be429516d1fdd80450c743fbe60464642db3c44a123c9560f00edd895cf0127a4c747b6eeaae4c7f44365186d4d11b78fe0e60544184883ae1f2b368a2a4990eb836cb97ed98d8dd4ed01f9e3da3a9bea9c0d860b9a155d5942a6206e6e272597def552e3d46a875d9c7dedde6590d2d3bfc29f3107952659a0296330c91e00926be779b72c8d2ec8bc09050300ff036e8006a323d1a12292a6eac4e022a9565e7b2d3a1d2441bc6817b9baa61bdc6bbbc91ea36f920d03308cabcc89320f6b559e38f181e3ea492658501ed900dbc5689705b5e00501162ae24f42bf2aa82ee10320edaea0ecb7c7a569202d53f40c6400b4d9a985cc6c1116b5ba358221aa89ed61762ee65f25bd262ab0d0e6fa7ca9095437d88603545308cddbfcaf7e260000000000000000d0e36bbe236f1dd194722ce9912609050a0820000900810725010203470009050200200000062055081eeb1bd08e2c4adf91a51e54a64124c21862f2caa83c1e1ab02788101e46b44bd20a734735c95d42af46f74b91413b8b536966f4ac2882eb61bb060ad3172347102d852ee1ff18277a52339209bb1f49a6001f09050a00400008200307250102de05005e24db4e2fb1d3677122dd073c16ea76b3ee9db51cd2d25074868ad65c103f8a60d247013c5a6e33adcc32bd0b20c6350d83c11fea3dbfda477547b5cade436a64ceed995d3caf3a9f76cee14a9ed5c794c068269fa20a10525f673efa080905cb4977f0eafc1162050f042000000902de3e293a81777d6ad29ddf2eaf8089cfde0eb315251a8b81d9a7d2f323368022ef863073d6b6ef8a6d1d2205264ecbfea9572b327f6b434378a24255a6da70dc9450c8bd18ca4db0ade3cf475f3be81086cb777c3bbd251afa24e569e7aabe6fbd15fe7703227f68f19552f7972478b92925b7139848d91c5227ee1d66f83ab8731846e4fed5f33d2227778d23"], 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0xffffffffffffff9e, &(0x7f0000000280)="cf") syz_open_dev$hidraw(0x0, 0x0, 0x113941) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x2) write$hidraw(r0, &(0x7f0000001200)='\x00', 0x128e84bc) read$hidraw(r0, 0x0, 0x0) write$hidraw(r0, 0x0, 0x0) 10:29:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1c, 0x101}, 0x8) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x7) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x990000, 0x2, 0x3, r1, 0x0, &(0x7f0000000080)={0x7ffeba1b6850504c, 0x7, [], @ptr=0x800000000000000}}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r3 = dup(r2) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000040)={@none}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 10:29:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x40001}) 10:29:37 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b70e030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:29:37 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsopen(&(0x7f00000000c0)='efs\x00', 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 10:29:37 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x40}}, 0x0) 10:29:38 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsopen(&(0x7f00000000c0)='efs\x00', 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 187.826163][T13444] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 187.897510][T13444] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 10:29:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1c, 0x101}, 0x8) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x7) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x990000, 0x2, 0x3, r1, 0x0, &(0x7f0000000080)={0x7ffeba1b6850504c, 0x7, [], @ptr=0x800000000000000}}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r3 = dup(r2) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000040)={@none}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 10:29:39 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b70e030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:29:39 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x40}}, 0x0) 10:29:39 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsopen(&(0x7f00000000c0)='efs\x00', 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 10:29:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1c, 0x101}, 0x8) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x7) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x990000, 0x2, 0x3, r1, 0x0, &(0x7f0000000080)={0x7ffeba1b6850504c, 0x7, [], @ptr=0x800000000000000}}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r3 = dup(r2) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000040)={@none}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 10:29:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1c, 0x101}, 0x8) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x7) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x990000, 0x2, 0x3, r1, 0x0, &(0x7f0000000080)={0x7ffeba1b6850504c, 0x7, [], @ptr=0x800000000000000}}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r3 = dup(r2) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000040)={@none}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 10:29:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1c, 0x101}, 0x8) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x7) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x990000, 0x2, 0x3, r1, 0x0, &(0x7f0000000080)={0x7ffeba1b6850504c, 0x7, [], @ptr=0x800000000000000}}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r3 = dup(r2) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000040)={@none}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 189.138521][T13478] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 10:29:39 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsopen(&(0x7f00000000c0)='efs\x00', 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 189.188966][T13478] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 10:29:39 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b70e030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:29:39 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x40}}, 0x0) 10:29:39 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsopen(&(0x7f00000000c0)='efs\x00', 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 189.441716][T13494] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 10:29:39 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsopen(&(0x7f00000000c0)='efs\x00', 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 189.491198][T13494] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 10:29:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1c, 0x101}, 0x8) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x7) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x990000, 0x2, 0x3, r1, 0x0, &(0x7f0000000080)={0x7ffeba1b6850504c, 0x7, [], @ptr=0x800000000000000}}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r3 = dup(r2) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000040)={@none}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 10:29:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:29:40 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x40}}, 0x0) 10:29:40 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsopen(&(0x7f00000000c0)='efs\x00', 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 10:29:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1c, 0x101}, 0x8) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x7) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x990000, 0x2, 0x3, r1, 0x0, &(0x7f0000000080)={0x7ffeba1b6850504c, 0x7, [], @ptr=0x800000000000000}}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r3 = dup(r2) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000040)={@none}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 10:29:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1c, 0x101}, 0x8) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x7) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x990000, 0x2, 0x3, r1, 0x0, &(0x7f0000000080)={0x7ffeba1b6850504c, 0x7, [], @ptr=0x800000000000000}}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r3 = dup(r2) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000040)={@none}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 10:29:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000b80)={0x0, 0x0, @pic={0x0, 0x34}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 190.481359][T13517] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 190.534202][T13517] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 10:29:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1c, 0x101}, 0x8) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x7) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x990000, 0x2, 0x3, r1, 0x0, &(0x7f0000000080)={0x7ffeba1b6850504c, 0x7, [], @ptr=0x800000000000000}}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r3 = dup(r2) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000040)={@none}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 190.668384][T13529] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:29:40 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000002c00), &(0x7f0000003380)=0x60) 10:29:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:29:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000b80)={0x0, 0x0, @pic={0x0, 0x34}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:29:41 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000002c00), &(0x7f0000003380)=0x60) 10:29:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1c, 0x101}, 0x8) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x7) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x990000, 0x2, 0x3, r1, 0x0, &(0x7f0000000080)={0x7ffeba1b6850504c, 0x7, [], @ptr=0x800000000000000}}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r3 = dup(r2) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000040)={@none}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 10:29:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000b80)={0x0, 0x0, @pic={0x0, 0x34}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:29:41 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000002c00), &(0x7f0000003380)=0x60) 10:29:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000b80)={0x0, 0x0, @pic={0x0, 0x34}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 191.656810][T13577] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:29:41 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000002c00), &(0x7f0000003380)=0x60) [ 191.811997][T13584] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:29:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000b80)={0x0, 0x0, @pic={0x0, 0x34}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:29:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000b80)={0x0, 0x0, @pic={0x0, 0x34}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:29:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:29:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000b80)={0x0, 0x0, @pic={0x0, 0x34}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:29:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000b80)={0x0, 0x0, @pic={0x0, 0x34}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 192.212016][T13598] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 192.246224][T13600] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 192.283026][T13612] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:29:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000b80)={0x0, 0x0, @pic={0x0, 0x34}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 192.384901][T13616] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:29:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000b80)={0x0, 0x0, @pic={0x0, 0x34}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:29:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:29:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000b80)={0x0, 0x0, @pic={0x0, 0x34}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:29:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 192.550502][T13632] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 192.652964][T13643] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:29:42 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 192.764058][T13646] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:29:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000b80)={0x0, 0x0, @pic={0x0, 0x34}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:29:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000b80)={0x0, 0x0, @pic={0x0, 0x34}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:29:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:29:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:29:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:29:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:29:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:29:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:29:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:29:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:29:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:29:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:29:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:29:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:29:44 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x9302, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24843}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 10:29:44 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:29:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:29:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:29:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x2, 0x0) setsockopt(r2, 0x2000000000000107, 0x1, &(0x7f0000000040)="010000000200060000071a80000001cc", 0x10) close(r2) [ 194.028122][T13720] device batadv0 entered promiscuous mode [ 194.037622][T13720] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 194.062452][T13720] device batadv0 left promiscuous mode 10:29:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:29:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:29:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:29:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:29:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x1, @dev, 0x5}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x8607) 10:29:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x2, 0x0) setsockopt(r2, 0x2000000000000107, 0x1, &(0x7f0000000040)="010000000200060000071a80000001cc", 0x10) close(r2) 10:29:44 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x9302, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24843}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 10:29:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:29:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x2, 0x0) setsockopt(r2, 0x2000000000000107, 0x1, &(0x7f0000000040)="010000000200060000071a80000001cc", 0x10) close(r2) [ 194.577171][T13748] device batadv0 entered promiscuous mode 10:29:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x1, @dev, 0x5}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x8607) [ 194.618744][T13748] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 194.668467][T13748] device batadv0 left promiscuous mode 10:29:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x2, 0x0) setsockopt(r2, 0x2000000000000107, 0x1, &(0x7f0000000040)="010000000200060000071a80000001cc", 0x10) close(r2) 10:29:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x1, @dev, 0x5}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x8607) 10:29:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x2, 0x0) setsockopt(r2, 0x2000000000000107, 0x1, &(0x7f0000000040)="010000000200060000071a80000001cc", 0x10) close(r2) 10:29:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x1, @dev, 0x5}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x8607) 10:29:45 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x9302, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24843}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 195.312276][T13776] device batadv0 entered promiscuous mode [ 195.328286][T13776] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 195.348601][T13776] device batadv0 left promiscuous mode 10:29:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 10:29:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x2, 0x0) setsockopt(r2, 0x2000000000000107, 0x1, &(0x7f0000000040)="010000000200060000071a80000001cc", 0x10) close(r2) 10:29:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000340)) 10:29:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) syz_genetlink_get_family_id$netlbl_cipso(0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:29:45 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000100)={0x0, "d185b06548987b6c2878b7d2be3587a881a80d3bc2bcf3907f8245f9f14d68c2"}) 10:29:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 10:29:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000340)) 10:29:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x2, 0x0) setsockopt(r2, 0x2000000000000107, 0x1, &(0x7f0000000040)="010000000200060000071a80000001cc", 0x10) close(r2) 10:29:45 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000100)={0x0, "d185b06548987b6c2878b7d2be3587a881a80d3bc2bcf3907f8245f9f14d68c2"}) 10:29:45 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x9302, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24843}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 10:29:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 10:29:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000340)) 10:29:45 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x82, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x0, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2e2efc4101f78aa6"}}, 0x48}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) [ 195.807579][T13815] device batadv0 entered promiscuous mode [ 195.821474][T13815] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 195.838555][T13815] device batadv0 left promiscuous mode 10:29:46 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000100)={0x0, "d185b06548987b6c2878b7d2be3587a881a80d3bc2bcf3907f8245f9f14d68c2"}) 10:29:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 10:29:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) syz_genetlink_get_family_id$netlbl_cipso(0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:29:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000340)) 10:29:46 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x82, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x0, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2e2efc4101f78aa6"}}, 0x48}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 10:29:46 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000100)={0x0, "d185b06548987b6c2878b7d2be3587a881a80d3bc2bcf3907f8245f9f14d68c2"}) 10:29:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x8}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:29:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$VT_ACTIVATE(r0, 0x541b, 0x20400000) 10:29:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x8}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:29:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) syz_genetlink_get_family_id$netlbl_cipso(0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:29:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$VT_ACTIVATE(r0, 0x541b, 0x20400000) 10:29:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$VT_ACTIVATE(r0, 0x541b, 0x20400000) 10:29:46 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x82, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x0, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2e2efc4101f78aa6"}}, 0x48}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 10:29:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x8}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:29:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) syz_genetlink_get_family_id$netlbl_cipso(0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:29:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$VT_ACTIVATE(r0, 0x541b, 0x20400000) 10:29:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$VT_ACTIVATE(r0, 0x541b, 0x20400000) 10:29:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x8}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:29:47 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x82, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x0, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2e2efc4101f78aa6"}}, 0x48}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 10:29:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) syz_genetlink_get_family_id$netlbl_cipso(0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:29:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) syz_genetlink_get_family_id$netlbl_cipso(0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:29:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$VT_ACTIVATE(r0, 0x541b, 0x20400000) 10:29:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$VT_ACTIVATE(r0, 0x541b, 0x20400000) 10:29:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) syz_genetlink_get_family_id$netlbl_cipso(0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:29:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0x7, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_sec_ctx={0x13, 0x18, 0x0, 0x0, 0xfffffffffffffe82, "5a1e0754a6d79d0d22739d3384c355c9ffe786aeb40ec49a345916d5a68e27f8bac4e8f70d42c5b038c62b84cbc8643f923b8bf8b45b683748cf4245ab21d170f08199862f95fa65ccb6c0ee3cb29a49c7fcabbb6d0d19cf6a86e79d54f50b950c9779b8d380532708fdadb58acee49e144ed70f8dacdc10d6dc58c6ba8b1219be54bd04793bfb2aa86917e3"}, @sadb_spirange={0x2}, @sadb_key={0x2, 0x0, 0x38, 0x0, "fb2931b8fd7e12"}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [], @broadcast}, @in=@empty}}, @sadb_x_nat_t_port={0x1}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @remote}}]}, 0x168}}, 0x0) 10:29:47 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80fc, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c00030000000d000500fe", 0x2d}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 10:29:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) syz_genetlink_get_family_id$netlbl_cipso(0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:29:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) syz_genetlink_get_family_id$netlbl_cipso(0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:29:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0x7, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_sec_ctx={0x13, 0x18, 0x0, 0x0, 0xfffffffffffffe82, "5a1e0754a6d79d0d22739d3384c355c9ffe786aeb40ec49a345916d5a68e27f8bac4e8f70d42c5b038c62b84cbc8643f923b8bf8b45b683748cf4245ab21d170f08199862f95fa65ccb6c0ee3cb29a49c7fcabbb6d0d19cf6a86e79d54f50b950c9779b8d380532708fdadb58acee49e144ed70f8dacdc10d6dc58c6ba8b1219be54bd04793bfb2aa86917e3"}, @sadb_spirange={0x2}, @sadb_key={0x2, 0x0, 0x38, 0x0, "fb2931b8fd7e12"}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [], @broadcast}, @in=@empty}}, @sadb_x_nat_t_port={0x1}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @remote}}]}, 0x168}}, 0x0) 10:29:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) syz_genetlink_get_family_id$netlbl_cipso(0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:29:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0x7, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_sec_ctx={0x13, 0x18, 0x0, 0x0, 0xfffffffffffffe82, "5a1e0754a6d79d0d22739d3384c355c9ffe786aeb40ec49a345916d5a68e27f8bac4e8f70d42c5b038c62b84cbc8643f923b8bf8b45b683748cf4245ab21d170f08199862f95fa65ccb6c0ee3cb29a49c7fcabbb6d0d19cf6a86e79d54f50b950c9779b8d380532708fdadb58acee49e144ed70f8dacdc10d6dc58c6ba8b1219be54bd04793bfb2aa86917e3"}, @sadb_spirange={0x2}, @sadb_key={0x2, 0x0, 0x38, 0x0, "fb2931b8fd7e12"}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [], @broadcast}, @in=@empty}}, @sadb_x_nat_t_port={0x1}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @remote}}]}, 0x168}}, 0x0) 10:29:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) syz_genetlink_get_family_id$netlbl_cipso(0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:29:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80fc, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c00030000000d000500fe", 0x2d}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 10:29:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0x7, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_sec_ctx={0x13, 0x18, 0x0, 0x0, 0xfffffffffffffe82, "5a1e0754a6d79d0d22739d3384c355c9ffe786aeb40ec49a345916d5a68e27f8bac4e8f70d42c5b038c62b84cbc8643f923b8bf8b45b683748cf4245ab21d170f08199862f95fa65ccb6c0ee3cb29a49c7fcabbb6d0d19cf6a86e79d54f50b950c9779b8d380532708fdadb58acee49e144ed70f8dacdc10d6dc58c6ba8b1219be54bd04793bfb2aa86917e3"}, @sadb_spirange={0x2}, @sadb_key={0x2, 0x0, 0x38, 0x0, "fb2931b8fd7e12"}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [], @broadcast}, @in=@empty}}, @sadb_x_nat_t_port={0x1}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @remote}}]}, 0x168}}, 0x0) 10:29:48 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:29:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) syz_genetlink_get_family_id$netlbl_cipso(0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:29:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x2) r6 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) dup2(r6, r5) 10:29:49 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x18, 0x3a, 0xff, @empty, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x60, [], @local}}}}}}, 0x0) [ 199.336934][T13991] ICMPv6: NA: ff:ff:ff:ff:ff:ff advertised our address fe80::aa on syz_tun! [ 199.348733][T13991] ICMPv6: NA: ff:ff:ff:ff:ff:ff advertised our address fe80::aa on syz_tun! 10:29:49 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x18, 0x3a, 0xff, @empty, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x60, [], @local}}}}}}, 0x0) 10:29:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) syz_genetlink_get_family_id$netlbl_cipso(0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 199.471434][ T27] audit: type=1800 audit(1589365789.621:3): pid=13981 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16240 res=0 10:29:49 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80fc, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c00030000000d000500fe", 0x2d}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 10:29:49 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:29:49 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x18, 0x3a, 0xff, @empty, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x60, [], @local}}}}}}, 0x0) [ 199.524149][T14001] ICMPv6: NA: ff:ff:ff:ff:ff:ff advertised our address fe80::aa on syz_tun! [ 199.555053][T13979] syz-executor.3 (13979) used greatest stack depth: 10296 bytes left [ 199.651747][T14012] ICMPv6: NA: ff:ff:ff:ff:ff:ff advertised our address fe80::aa on syz_tun! 10:29:49 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x18, 0x3a, 0xff, @empty, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x60, [], @local}}}}}}, 0x0) 10:29:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x2) r6 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) dup2(r6, r5) [ 199.910538][T14022] ICMPv6: NA: ff:ff:ff:ff:ff:ff advertised our address fe80::aa on syz_tun! 10:29:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x2) r6 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) dup2(r6, r5) 10:29:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x2) r6 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) dup2(r6, r5) 10:29:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x2) r6 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) dup2(r6, r5) 10:29:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x2) r6 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) dup2(r6, r5) 10:29:50 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80fc, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c00030000000d000500fe", 0x2d}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 10:29:50 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:29:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x2) r6 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) dup2(r6, r5) 10:29:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x2) r6 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) dup2(r6, r5) 10:29:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x2) r6 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) dup2(r6, r5) 10:29:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x2) r6 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) dup2(r6, r5) 10:29:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x2) r6 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) dup2(r6, r5) 10:29:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x2) r6 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) dup2(r6, r5) 10:29:51 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:29:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x2) r6 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) dup2(r6, r5) 10:29:51 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:29:51 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:29:51 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:29:51 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 10:29:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 10:29:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 10:29:52 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:29:52 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 10:29:52 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:29:52 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:29:52 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 10:29:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8) [ 202.985751][T14142] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:29:53 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:29:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 10:29:53 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:29:53 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 10:29:54 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 10:29:54 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 10:29:54 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 203.981067][T14158] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:29:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7d, 0x0, &(0x7f0000000000)) 10:29:55 executing program 5: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0xd, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x6}]}, 0x30}}, 0x0) 10:29:55 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 10:29:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7d, 0x0, &(0x7f0000000000)) 10:29:55 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 10:29:55 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 10:29:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x160, 0x0, 0x158, 0x0, 0x158, 0x308, 0x2c0, 0x2c0, 0x308, 0x2c0, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x138, 0x1a8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'team_slave_1\x00', {}, 'veth0_to_bond\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5276ee798a229cbc9c628bb5d2835e23e3a986bb1c205d499fc9a0df6eccb5155624d7de4ded9dbdeadb8c7c3240ad14a79f938202d1202b00"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:29:55 executing program 5: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0xd, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x6}]}, 0x30}}, 0x0) [ 205.144906][T14164] syz-executor.0 (14164) used greatest stack depth: 10168 bytes left 10:29:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7d, 0x0, &(0x7f0000000000)) [ 205.398470][T14185] xt_CT: You must specify a L4 protocol and not use inversions on it [ 205.441024][T14188] xt_CT: You must specify a L4 protocol and not use inversions on it 10:29:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x160, 0x0, 0x158, 0x0, 0x158, 0x308, 0x2c0, 0x2c0, 0x308, 0x2c0, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x138, 0x1a8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'team_slave_1\x00', {}, 'veth0_to_bond\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5276ee798a229cbc9c628bb5d2835e23e3a986bb1c205d499fc9a0df6eccb5155624d7de4ded9dbdeadb8c7c3240ad14a79f938202d1202b00"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:29:55 executing program 5: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0xd, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x6}]}, 0x30}}, 0x0) 10:29:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7d, 0x0, &(0x7f0000000000)) 10:29:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x160, 0x0, 0x158, 0x0, 0x158, 0x308, 0x2c0, 0x2c0, 0x308, 0x2c0, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x138, 0x1a8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'team_slave_1\x00', {}, 'veth0_to_bond\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5276ee798a229cbc9c628bb5d2835e23e3a986bb1c205d499fc9a0df6eccb5155624d7de4ded9dbdeadb8c7c3240ad14a79f938202d1202b00"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 205.675303][T14193] xt_CT: You must specify a L4 protocol and not use inversions on it 10:29:56 executing program 5: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0xd, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x6}]}, 0x30}}, 0x0) [ 205.893919][T14199] xt_CT: You must specify a L4 protocol and not use inversions on it 10:29:56 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 10:29:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x160, 0x0, 0x158, 0x0, 0x158, 0x308, 0x2c0, 0x2c0, 0x308, 0x2c0, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x138, 0x1a8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'team_slave_1\x00', {}, 'veth0_to_bond\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5276ee798a229cbc9c628bb5d2835e23e3a986bb1c205d499fc9a0df6eccb5155624d7de4ded9dbdeadb8c7c3240ad14a79f938202d1202b00"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:29:56 executing program 5: setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x6c4, &(0x7f00000000c0)=[@mss], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000000080), &(0x7f0000005500)=0x49) 10:29:56 executing program 1: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0xd, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x6}]}, 0x30}}, 0x0) 10:29:56 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:29:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61efc33a09ebbb2af603af78d8b1c564eebfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565ff6b5bcfa2e670c666d929fd82579b295"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x138, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x108, 0x2, [@TCA_CGROUP_ACT={0x104, 0x1, [@m_skbedit={0x100, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0xc1, 0x6, "aead93456ac017fa600dc8f85048c58b808613a7bed1166f2c27b758088e8728e39b0f1443d295e2648b9772f8d41a8d44b72ada5ba70da96e9d3e0a0fd957e6c83fae4493005ddf4e41720a52542ffe1fc6e2e2d1e5287d49c2aa2809e09bacc7e3c23a7a1f6fe3fac8db837fb64720d440c34f3453741b7f069fe87be8247c33b8ee122a5f66db8d033da6521b0670faa0d43ca7e8e14dc7cc0bb67df038c18f280854ddbd1c1916dd79adfdc12feb1724316966e825c6ea88c9d905"}}}]}]}}]}, 0x138}}, 0x0) 10:29:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x4c}}, 0x0) [ 206.204977][T14212] xt_CT: You must specify a L4 protocol and not use inversions on it 10:29:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61efc33a09ebbb2af603af78d8b1c564eebfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565ff6b5bcfa2e670c666d929fd82579b295"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x138, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x108, 0x2, [@TCA_CGROUP_ACT={0x104, 0x1, [@m_skbedit={0x100, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0xc1, 0x6, "aead93456ac017fa600dc8f85048c58b808613a7bed1166f2c27b758088e8728e39b0f1443d295e2648b9772f8d41a8d44b72ada5ba70da96e9d3e0a0fd957e6c83fae4493005ddf4e41720a52542ffe1fc6e2e2d1e5287d49c2aa2809e09bacc7e3c23a7a1f6fe3fac8db837fb64720d440c34f3453741b7f069fe87be8247c33b8ee122a5f66db8d033da6521b0670faa0d43ca7e8e14dc7cc0bb67df038c18f280854ddbd1c1916dd79adfdc12feb1724316966e825c6ea88c9d905"}}}]}]}}]}, 0x138}}, 0x0) 10:29:56 executing program 1: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0xd, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x6}]}, 0x30}}, 0x0) 10:29:56 executing program 5: setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x6c4, &(0x7f00000000c0)=[@mss], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000000080), &(0x7f0000005500)=0x49) 10:29:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x4c}}, 0x0) 10:29:56 executing program 1: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0xd, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x6}]}, 0x30}}, 0x0) 10:29:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:29:57 executing program 5: setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x6c4, &(0x7f00000000c0)=[@mss], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000000080), &(0x7f0000005500)=0x49) 10:29:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x4c}}, 0x0) 10:29:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61efc33a09ebbb2af603af78d8b1c564eebfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565ff6b5bcfa2e670c666d929fd82579b295"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x138, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x108, 0x2, [@TCA_CGROUP_ACT={0x104, 0x1, [@m_skbedit={0x100, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0xc1, 0x6, "aead93456ac017fa600dc8f85048c58b808613a7bed1166f2c27b758088e8728e39b0f1443d295e2648b9772f8d41a8d44b72ada5ba70da96e9d3e0a0fd957e6c83fae4493005ddf4e41720a52542ffe1fc6e2e2d1e5287d49c2aa2809e09bacc7e3c23a7a1f6fe3fac8db837fb64720d440c34f3453741b7f069fe87be8247c33b8ee122a5f66db8d033da6521b0670faa0d43ca7e8e14dc7cc0bb67df038c18f280854ddbd1c1916dd79adfdc12feb1724316966e825c6ea88c9d905"}}}]}]}}]}, 0x138}}, 0x0) 10:29:57 executing program 1: setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x6c4, &(0x7f00000000c0)=[@mss], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000000080), &(0x7f0000005500)=0x49) 10:29:57 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:29:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x4c}}, 0x0) 10:29:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61efc33a09ebbb2af603af78d8b1c564eebfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565ff6b5bcfa2e670c666d929fd82579b295"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x138, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x108, 0x2, [@TCA_CGROUP_ACT={0x104, 0x1, [@m_skbedit={0x100, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0xc1, 0x6, "aead93456ac017fa600dc8f85048c58b808613a7bed1166f2c27b758088e8728e39b0f1443d295e2648b9772f8d41a8d44b72ada5ba70da96e9d3e0a0fd957e6c83fae4493005ddf4e41720a52542ffe1fc6e2e2d1e5287d49c2aa2809e09bacc7e3c23a7a1f6fe3fac8db837fb64720d440c34f3453741b7f069fe87be8247c33b8ee122a5f66db8d033da6521b0670faa0d43ca7e8e14dc7cc0bb67df038c18f280854ddbd1c1916dd79adfdc12feb1724316966e825c6ea88c9d905"}}}]}]}}]}, 0x138}}, 0x0) 10:29:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,', @ANYRESDEC=0x0, @ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:29:57 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x104) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000001c0)={0xf, 0x0, {0x55, 0x4f, 0x3, {0x600}, {0x0, 0x5}, @cond=[{0x0, 0x3, 0x40, 0x9, 0x6}, {0x7, 0x0, 0x80, 0x0, 0x3, 0x7fff}]}, {0x56, 0x4, 0x7fff, {0x0, 0x1}, {0x7ff, 0x6}, @rumble={0x100, 0xcde}}}) 10:29:57 executing program 1: setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x6c4, &(0x7f00000000c0)=[@mss], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000000080), &(0x7f0000005500)=0x49) 10:29:57 executing program 5: setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x6c4, &(0x7f00000000c0)=[@mss], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000000080), &(0x7f0000005500)=0x49) 10:29:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:29:57 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:29:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,', @ANYRESDEC=0x0, @ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:29:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,', @ANYRESDEC=0x0, @ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:29:58 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,', @ANYRESDEC=0x0, @ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:29:58 executing program 1: setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x6c4, &(0x7f00000000c0)=[@mss], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000000080), &(0x7f0000005500)=0x49) 10:29:58 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,', @ANYRESDEC=0x0, @ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:29:58 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,', @ANYRESDEC=0x0, @ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:29:58 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,', @ANYRESDEC=0x0, @ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:29:59 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x104) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000001c0)={0xf, 0x0, {0x55, 0x4f, 0x3, {0x600}, {0x0, 0x5}, @cond=[{0x0, 0x3, 0x40, 0x9, 0x6}, {0x7, 0x0, 0x80, 0x0, 0x3, 0x7fff}]}, {0x56, 0x4, 0x7fff, {0x0, 0x1}, {0x7ff, 0x6}, @rumble={0x100, 0xcde}}}) 10:29:59 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,', @ANYRESDEC=0x0, @ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:29:59 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,', @ANYRESDEC=0x0, @ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:29:59 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:29:59 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,', @ANYRESDEC=0x0, @ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:29:59 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:29:59 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,', @ANYRESDEC=0x0, @ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:29:59 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,', @ANYRESDEC=0x0, @ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:29:59 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x104) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000001c0)={0xf, 0x0, {0x55, 0x4f, 0x3, {0x600}, {0x0, 0x5}, @cond=[{0x0, 0x3, 0x40, 0x9, 0x6}, {0x7, 0x0, 0x80, 0x0, 0x3, 0x7fff}]}, {0x56, 0x4, 0x7fff, {0x0, 0x1}, {0x7ff, 0x6}, @rumble={0x100, 0xcde}}}) 10:29:59 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,', @ANYRESDEC=0x0, @ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:29:59 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x104) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000001c0)={0xf, 0x0, {0x55, 0x4f, 0x3, {0x600}, {0x0, 0x5}, @cond=[{0x0, 0x3, 0x40, 0x9, 0x6}, {0x7, 0x0, 0x80, 0x0, 0x3, 0x7fff}]}, {0x56, 0x4, 0x7fff, {0x0, 0x1}, {0x7ff, 0x6}, @rumble={0x100, 0xcde}}}) 10:29:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)) 10:30:00 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x104) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000001c0)={0xf, 0x0, {0x55, 0x4f, 0x3, {0x600}, {0x0, 0x5}, @cond=[{0x0, 0x3, 0x40, 0x9, 0x6}, {0x7, 0x0, 0x80, 0x0, 0x3, 0x7fff}]}, {0x56, 0x4, 0x7fff, {0x0, 0x1}, {0x7ff, 0x6}, @rumble={0x100, 0xcde}}}) 10:30:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x2001000e, &(0x7f0000000300)=[{&(0x7f0000000080)="450000002b000535a4abd32b8018007a012482c104003e372d0003800125d124000000b3e9d3dfd08304000000000000", 0x30}, {&(0x7f0000000040)="6a2a261bb49c3cf3a3d05f89b8f2818aa9859d58f4", 0x15}], 0x2}, 0x0) 10:30:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000e0ff1800000000000000ff00"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x25}) 10:30:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)) 10:30:00 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x104) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000001c0)={0xf, 0x0, {0x55, 0x4f, 0x3, {0x600}, {0x0, 0x5}, @cond=[{0x0, 0x3, 0x40, 0x9, 0x6}, {0x7, 0x0, 0x80, 0x0, 0x3, 0x7fff}]}, {0x56, 0x4, 0x7fff, {0x0, 0x1}, {0x7ff, 0x6}, @rumble={0x100, 0xcde}}}) 10:30:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)) 10:30:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000e0ff1800000000000000ff00"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x25}) 10:30:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)) 10:30:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)) 10:30:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)) 10:30:01 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x104) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000001c0)={0xf, 0x0, {0x55, 0x4f, 0x3, {0x600}, {0x0, 0x5}, @cond=[{0x0, 0x3, 0x40, 0x9, 0x6}, {0x7, 0x0, 0x80, 0x0, 0x3, 0x7fff}]}, {0x56, 0x4, 0x7fff, {0x0, 0x1}, {0x7ff, 0x6}, @rumble={0x100, 0xcde}}}) 10:30:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000e0ff1800000000000000ff00"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x25}) 10:30:01 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x104) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000001c0)={0xf, 0x0, {0x55, 0x4f, 0x3, {0x600}, {0x0, 0x5}, @cond=[{0x0, 0x3, 0x40, 0x9, 0x6}, {0x7, 0x0, 0x80, 0x0, 0x3, 0x7fff}]}, {0x56, 0x4, 0x7fff, {0x0, 0x1}, {0x7ff, 0x6}, @rumble={0x100, 0xcde}}}) 10:30:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000e0ff1800000000000000ff00"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x25}) 10:30:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000e0ff1800000000000000ff00"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x25}) 10:30:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)) 10:30:01 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x104) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000001c0)={0xf, 0x0, {0x55, 0x4f, 0x3, {0x600}, {0x0, 0x5}, @cond=[{0x0, 0x3, 0x40, 0x9, 0x6}, {0x7, 0x0, 0x80, 0x0, 0x3, 0x7fff}]}, {0x56, 0x4, 0x7fff, {0x0, 0x1}, {0x7ff, 0x6}, @rumble={0x100, 0xcde}}}) 10:30:01 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x104) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000001c0)={0xf, 0x0, {0x55, 0x4f, 0x3, {0x600}, {0x0, 0x5}, @cond=[{0x0, 0x3, 0x40, 0x9, 0x6}, {0x7, 0x0, 0x80, 0x0, 0x3, 0x7fff}]}, {0x56, 0x4, 0x7fff, {0x0, 0x1}, {0x7ff, 0x6}, @rumble={0x100, 0xcde}}}) 10:30:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)) 10:30:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x5}]}}}]}, 0x3c}}, 0x0) 10:30:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000e0ff1800000000000000ff00"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x25}) 10:30:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)) 10:30:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x5}]}}}]}, 0x3c}}, 0x0) 10:30:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000e0ff1800000000000000ff00"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x25}) 10:30:02 executing program 3: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) open_by_handle_at(0xffffffffffffffff, &(0x7f00000001c0)={0x8}, 0x0) 10:30:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x5}]}}}]}, 0x3c}}, 0x0) 10:30:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)) 10:30:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x88880, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000000), 0x4) 10:30:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 10:30:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) syz_read_part_table(0x0, 0xffffffc9, &(0x7f0000000500)) 10:30:02 executing program 3: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) open_by_handle_at(0xffffffffffffffff, &(0x7f00000001c0)={0x8}, 0x0) 10:30:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x88880, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000000), 0x4) 10:30:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x5}]}}}]}, 0x3c}}, 0x0) 10:30:02 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) splice(r0, 0x0, r2, 0x0, 0x19404, 0xe) 10:30:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x88880, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000000), 0x4) 10:30:02 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={&(0x7f00000001c0), 0x2d}) 10:30:02 executing program 3: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) open_by_handle_at(0xffffffffffffffff, &(0x7f00000001c0)={0x8}, 0x0) 10:30:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 10:30:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x88880, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000000), 0x4) 10:30:02 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={&(0x7f00000001c0), 0x2d}) 10:30:02 executing program 3: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) open_by_handle_at(0xffffffffffffffff, &(0x7f00000001c0)={0x8}, 0x0) 10:30:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) syz_read_part_table(0x0, 0xffffffc9, &(0x7f0000000500)) 10:30:03 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={&(0x7f00000001c0), 0x2d}) 10:30:03 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900070035000c", 0x23}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="260000001100f5680300c10100de96ab8de887e010fffff000ba00000000f13a050003", 0x23) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:30:03 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={&(0x7f00000001c0), 0x2d}) 10:30:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 10:30:03 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) splice(r0, 0x0, r2, 0x0, 0x19404, 0xe) 10:30:03 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={&(0x7f00000001c0), 0x2d}) 10:30:03 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={&(0x7f00000001c0), 0x2d}) 10:30:03 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900070035000c", 0x23}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="260000001100f5680300c10100de96ab8de887e010fffff000ba00000000f13a050003", 0x23) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:30:03 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={&(0x7f00000001c0), 0x2d}) 10:30:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) syz_read_part_table(0x0, 0xffffffc9, &(0x7f0000000500)) 10:30:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 10:30:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) syz_read_part_table(0x0, 0xffffffc9, &(0x7f0000000500)) 10:30:04 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900070035000c", 0x23}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="260000001100f5680300c10100de96ab8de887e010fffff000ba00000000f13a050003", 0x23) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:30:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) syz_read_part_table(0x0, 0xffffffc9, &(0x7f0000000500)) 10:30:04 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) splice(r0, 0x0, r2, 0x0, 0x19404, 0xe) 10:30:04 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) splice(r0, 0x0, r2, 0x0, 0x19404, 0xe) 10:30:04 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900070035000c", 0x23}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="260000001100f5680300c10100de96ab8de887e010fffff000ba00000000f13a050003", 0x23) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:30:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) syz_read_part_table(0x0, 0xffffffc9, &(0x7f0000000500)) 10:30:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11b000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f38081cdf91fdc9640fc7ac06000f32baf80c66b8d14f328866efbafc0cecbaf80cb880068ee866efba210066b87b000000ba4000ed66edb97389000066b89600000066ba00000000f21f660f38dccaff081e1eb9800000c00f32", 0x5b}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 215.093360][T14559] kvm: emulating exchange as write 10:30:05 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) splice(r0, 0x0, r2, 0x0, 0x19404, 0xe) 10:30:05 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) splice(r0, 0x0, r2, 0x0, 0x19404, 0xe) 10:30:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) syz_read_part_table(0x0, 0xffffffc9, &(0x7f0000000500)) 10:30:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) syz_read_part_table(0x0, 0xffffffc9, &(0x7f0000000500)) 10:30:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) syz_read_part_table(0x0, 0xffffffc9, &(0x7f0000000500)) 10:30:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11b000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f38081cdf91fdc9640fc7ac06000f32baf80c66b8d14f328866efbafc0cecbaf80cb880068ee866efba210066b87b000000ba4000ed66edb97389000066b89600000066ba00000000f21f660f38dccaff081e1eb9800000c00f32", 0x5b}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:30:06 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) splice(r0, 0x0, r2, 0x0, 0x19404, 0xe) 10:30:06 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r2, 0x80047453, &(0x7f0000000180)) 10:30:06 executing program 2: r0 = eventfd2(0xfffffffc, 0x1) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) 10:30:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) syz_read_part_table(0x0, 0xffffffc9, &(0x7f0000000500)) 10:30:06 executing program 2: r0 = eventfd2(0xfffffffc, 0x1) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) 10:30:06 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r2, 0x80047453, &(0x7f0000000180)) 10:30:07 executing program 2: r0 = eventfd2(0xfffffffc, 0x1) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) 10:30:07 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r2, 0x80047453, &(0x7f0000000180)) 10:30:07 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r2, 0x80047453, &(0x7f0000000180)) 10:30:07 executing program 2: r0 = eventfd2(0xfffffffc, 0x1) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) 10:30:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11b000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f38081cdf91fdc9640fc7ac06000f32baf80c66b8d14f328866efbafc0cecbaf80cb880068ee866efba210066b87b000000ba4000ed66edb97389000066b89600000066ba00000000f21f660f38dccaff081e1eb9800000c00f32", 0x5b}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:30:07 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r2, 0x80047453, &(0x7f0000000180)) 10:30:07 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0xd25, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x1}}}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:30:07 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r2, 0x80047453, &(0x7f0000000180)) 10:30:07 executing program 5: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) 10:30:07 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r2, 0x80047453, &(0x7f0000000180)) 10:30:07 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 10:30:07 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0xd25, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x1}}}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:30:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) r3 = dup(r2) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) sendfile(r2, r1, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 10:30:07 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0xd25, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x1}}}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:30:07 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 10:30:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8200fffe070000000000f28600580600c1b61e70d17a1a261a452e315fcf66bfecad906bad39e63449dd93cc690d85b2cb640e4db2d23e1aa318347cbd9bd62c26428df592846ea742fc46b1f383960db347ad98d6a9b088e614514a332db574a4748798212748226b1eba56dcd46afd8842a6156543cda6981397bcbd5de01bfdbbafffde324d39391f3857edd350536cdbc2ab7bbd39ae43f078fb6e301550adfb57179300000000cd1402ebc2af201ece14d18f9f6e7ecc4d80a594c40a5954febf0ae6d196dabb487d46f1a08a5eeb370475cfcd8637f2afd386472d08b509048660645b01bb38d7cbb104e613376302485f740000d9e3ec7997da256974b15b9d78c2cdaaab1e"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 10:30:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11b000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f38081cdf91fdc9640fc7ac06000f32baf80c66b8d14f328866efbafc0cecbaf80cb880068ee866efba210066b87b000000ba4000ed66edb97389000066b89600000066ba00000000f21f660f38dccaff081e1eb9800000c00f32", 0x5b}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:30:08 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0xd25, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x1}}}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:30:08 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 10:30:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 10:30:08 executing program 5: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) 10:30:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 10:30:08 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 10:30:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 10:30:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) r3 = dup(r2) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) sendfile(r2, r1, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 10:30:10 executing program 4: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) 10:30:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 10:30:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 10:30:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 10:30:10 executing program 5: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) 10:30:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 10:30:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 10:30:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) r3 = dup(r2) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) sendfile(r2, r1, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 10:30:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 10:30:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) r3 = dup(r2) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) sendfile(r2, r1, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 10:30:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) r3 = dup(r2) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) sendfile(r2, r1, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 10:30:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) r3 = dup(r2) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) sendfile(r2, r1, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 10:30:14 executing program 4: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) 10:30:14 executing program 5: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) 10:30:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) r3 = dup(r2) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) sendfile(r2, r1, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 10:30:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) r3 = dup(r2) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) sendfile(r2, r1, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 10:30:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) r3 = dup(r2) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) sendfile(r2, r1, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 10:30:14 executing program 4: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) 10:30:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) r3 = dup(r2) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) sendfile(r2, r1, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 10:30:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) r3 = dup(r2) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) sendfile(r2, r1, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 10:30:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) r3 = dup(r2) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) sendfile(r2, r1, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 10:30:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) r3 = dup(r2) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) sendfile(r2, r1, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 10:30:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) r3 = dup(r2) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) sendfile(r2, r1, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 10:30:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8200fffe070000000000f28600580600c1b61e70d17a1a261a452e315fcf66bfecad906bad39e63449dd93cc690d85b2cb640e4db2d23e1aa318347cbd9bd62c26428df592846ea742fc46b1f383960db347ad98d6a9b088e614514a332db574a4748798212748226b1eba56dcd46afd8842a6156543cda6981397bcbd5de01bfdbbafffde324d39391f3857edd350536cdbc2ab7bbd39ae43f078fb6e301550adfb57179300000000cd1402ebc2af201ece14d18f9f6e7ecc4d80a594c40a5954febf0ae6d196dabb487d46f1a08a5eeb370475cfcd8637f2afd386472d08b509048660645b01bb38d7cbb104e613376302485f740000d9e3ec7997da256974b15b9d78c2cdaaab1e"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 10:30:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, 0x0, 0x0) 10:30:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) r3 = dup(r2) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) sendfile(r2, r1, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 10:30:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 10:30:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 10:30:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) r3 = dup(r2) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) sendfile(r2, r1, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 10:30:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, 0x0, 0x0) 10:30:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x37}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 10:30:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) r3 = dup(r2) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) sendfile(r2, r1, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 10:30:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) r3 = dup(r2) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) sendfile(r2, r1, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 10:30:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x37}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 10:30:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, 0x0, 0x0) 10:30:17 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}, 0x18}]}) 10:30:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x37}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 10:30:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, 0x0, 0x0) 10:30:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x37}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 227.420039][T14813] EXT4-fs (loop5): error: could not find journal device path: error -2 10:30:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) r3 = dup(r2) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) sendfile(r2, r1, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) [ 227.481349][T14813] EXT4-fs (loop5): error: could not find journal device path: error -2 10:30:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0xfa243, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x2}}, 0x50) 10:30:20 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}, 0x18}]}) 10:30:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000001440)="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", 0x380, 0x7f}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x1) 10:30:20 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x6609, 0x0) 10:30:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = inotify_init1(0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setown(r3, 0x8, r4) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x0, r5}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 10:30:20 executing program 1: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 230.104839][T14849] EXT4-fs (loop5): error: could not find journal device path: error -2 10:30:20 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x6609, 0x0) 10:30:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = inotify_init1(0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setown(r3, 0x8, r4) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x0, r5}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 10:30:20 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}, 0x18}]}) 10:30:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000001440)="e744df7230d9627318729511681067c7654b695f41d862c01eb9306d87208d7abf3a722417b3b3572d72ed6c8ac46840f02aa8ce737bde717f2c46ef109ece60c40eb71599b413d4ec854b37c6ed2a3acc58a61080426e086f92ac8522e7245dd293772ebf2093bd670a553714ac153028d5706dbb32b002d11ca3ae0d877415ec3b3961c7918e5806e5990d8faae8afde2303111c54b609654e4ab6d764db80ee42cd34dd1726f57353daf8a5ab97150b5844ca3b6e928dae517e8c838a7a5897b8f42fd376401e9f048c830fac64eae1bb7715b845f6e710f9940940d288226c6bff9c3c0321afca4ac9eddf0055d95008d94845f2588ed442a24fcd2f0f77ceba3f892b0c88bf82b4beedb42bf4155ece987808ee561de56007604dc8f848714b8af4417d65fa7d7f16be29ba3925681f1a032eabbae26e918ca1fbe102a3c8ca0f7b925c7612921d9ff2408002bc1a60ee04d896c4468ac394018b65e7f5fdd884e15d88c1947435fd52fc12dac76be19d54a85a0617e5a79279b364474d9145ae4aec8f1cfc5a20b5d2aa7e81863a87e8a21eef953a41f95d3ad7e673bf65375c3956c3552fadfae9a542554a3e8104d9e994899c359ae96e94adf741684d515d585f60e09d93a87a838d8318a08725fae2407f23d7c6bffa7255056a0d3dece11cdf7de1ad96b5be7548c851eebce107ffa9cf1eda7463eb2c38010f3caab149a02b93c9d11ce4b575ef5564cab8a080729612d6f2c9d7a3ed080eb85550660320b72b37653a4cbacf30bea5b141cecd9f67b5c953051d74ecfb024a9e119bcb180f87970085c41223f0a4a6da51e94d16e966ae389bb0b0e77e188ee900f9d31fdd3b0addb91fd5fc12f22c4d416737c6bac049df4da4a385738a8d9a01de05b4085cb1338ad3141d3e1ca43878391322c6ca009b29a110c67179df4694f19c815732c382bf8c312327012040170c48dd7bc5ccc5c25a800c8c67b21cd2f933990a2846033fef208340c2276a3ebdbe188a1063b1b93657870b029804dbc186c174cfd82abc60cd891d3db4483041fdfe70968646fbe16c95da23493f318915e416d0c4922d4e5b91d8d0171a95ef7b840fbd2077239a7038006aaefc82accf53e9d73076f7555ab39a6cf99911c87bbb66ae13485ecf55faa1b9e0121d406a0aa38964949ece0b53ed50db9aa6eae3100b68166c422813e053ff1b759590737822722530ec5a9d6513732decb89972db0d3358ef3dc08022c40a3b9e", 0x380, 0x7f}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x1) 10:30:20 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x6609, 0x0) 10:30:20 executing program 1: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 230.488012][T14876] EXT4-fs (loop5): error: could not find journal device path: error -2 10:30:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0xfa243, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x2}}, 0x50) 10:30:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = inotify_init1(0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setown(r3, 0x8, r4) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x0, r5}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 10:30:21 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}, 0x18}]}) 10:30:21 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x6609, 0x0) 10:30:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000001440)="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", 0x380, 0x7f}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x1) 10:30:21 executing program 1: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 231.100204][T14906] EXT4-fs (loop5): error: could not find journal device path: error -2 10:30:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0xfa243, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x2}}, 0x50) 10:30:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000001440)="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", 0x380, 0x7f}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x1) 10:30:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = inotify_init1(0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setown(r3, 0x8, r4) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x0, r5}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 10:30:21 executing program 1: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 10:30:21 executing program 5: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 10:30:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000001440)="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", 0x380, 0x7f}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x1) 10:30:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0xfa243, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x2}}, 0x50) 10:30:22 executing program 5: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 10:30:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = inotify_init1(0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setown(r3, 0x8, r4) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x0, r5}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 10:30:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = inotify_init1(0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setown(r3, 0x8, r4) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x0, r5}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 10:30:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000001440)="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", 0x380, 0x7f}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x1) 10:30:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000001440)="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", 0x380, 0x7f}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x1) 10:30:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0xfa243, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x2}}, 0x50) 10:30:22 executing program 5: getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 10:30:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = inotify_init1(0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setown(r3, 0x8, r4) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x0, r5}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 10:30:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = inotify_init1(0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setown(r3, 0x8, r4) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x0, r5}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 10:30:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = inotify_init1(0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setown(r3, 0x8, r4) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x0, r5}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 10:30:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = inotify_init1(0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setown(r3, 0x8, r4) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x0, r5}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 10:30:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0xfa243, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x2}}, 0x50) 10:30:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = inotify_init1(0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setown(r3, 0x8, r4) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x0, r5}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 10:30:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = inotify_init1(0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setown(r3, 0x8, r4) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x0, r5}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 10:30:23 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x6609, 0x0) 10:30:23 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x6609, 0x0) 10:30:23 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x6609, 0x0) 10:30:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0xfa243, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x2}}, 0x50) 10:30:23 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x6609, 0x0) 10:30:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = inotify_init1(0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setown(r3, 0x8, r4) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x0, r5}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 10:30:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = inotify_init1(0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setown(r3, 0x8, r4) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x0, r5}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 10:30:23 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x6609, 0x0) 10:30:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = inotify_init1(0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setown(r3, 0x8, r4) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x0, r5}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 10:30:24 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x7, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8166a0632144b733"}}, 0x48}}, 0x0) 10:30:24 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x6609, 0x0) 10:30:24 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = inotify_init1(0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$setown(r3, 0x8, r4) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x0, r5}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 10:30:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x26004fe8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001600)="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", 0xfd1}], 0x1}}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xfd0}], 0x1}, 0x100) 10:30:24 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x7, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8166a0632144b733"}}, 0x48}}, 0x0) [ 234.036070][T15039] IPVS: ftp: loaded support on port[0] = 21 [ 234.136761][T15039] lo speed is unknown, defaulting to 1000 10:30:24 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x81420000a77, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x78) 10:30:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) 10:30:24 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000140)={{0x0, 0x0, @identifier="b407e521ea1cb90d0703c998ef1ff915"}}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x810ee0f, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 10:30:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) 10:30:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) 10:30:24 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:24 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x7, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8166a0632144b733"}}, 0x48}}, 0x0) 10:30:24 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x81420000a77, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x78) 10:30:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) 10:30:24 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x81420000a77, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x78) [ 234.691958][ T29] tipc: TX() has been purged, node left! 10:30:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x26004fe8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001600)="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", 0xfd1}], 0x1}}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xfd0}], 0x1}, 0x100) 10:30:25 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x81420000a77, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x78) 10:30:25 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x81420000a77, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x78) 10:30:25 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x81420000a77, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x78) 10:30:25 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000140)={{0x0, 0x0, @identifier="b407e521ea1cb90d0703c998ef1ff915"}}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x810ee0f, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 10:30:25 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x81420000a77, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x78) 10:30:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x26004fe8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001600)="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", 0xfd1}], 0x1}}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xfd0}], 0x1}, 0x100) 10:30:25 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 236.243250][T15152] IPVS: ftp: loaded support on port[0] = 21 [ 236.596026][T15152] lo speed is unknown, defaulting to 1000 10:30:26 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x7, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8166a0632144b733"}}, 0x48}}, 0x0) 10:30:26 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x26004fe8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001600)="43abe0d984e51ead820231c53a90fa104be9a70e8bbcbb3ae24732fdc3d5982ce82abd65c3c74a2fa2f55455fe1a39225ccfb3793b694b11a79ac93f71648f6bcc9861598b9efc0192f78fca7da4ab121f82790e3a6880901368b4710da08e55776eb7ddd8f00a167ee50002f80b8439d11d81a69245fbf14bf940d236918ac281b669232276bcad8f7333cd65e07097b5e350e801c7f7207a136ac42cdb95452dff658a073b06aa43461c21da484c0168033c1c3ab0cde3cd278d2fc26b4baaff0e9557b81251bbeab482ff747afd1673d6eb5ab0a2476714649cec193e0a92cbb9c73fca432992879d6cd0138143ea86c04850f3b50b5d5cc9359fe4c96446978220c282ccd4163c11bd2d45361318494561377bc21df4a1d3f070aa2b1daaa3bef566d4785a7b60bd2555d5a6195682767c69f6513e46f84d3f81ce4316e5e9e8c6575e2af3f395a468d6f5cec96f8de692dc4bf1f7e1f5123a66f720c04cf1a54e515c199852673ae8d92150d07ab43f5764f01c63c8330e0cc8557e46ca51a7d8aaebe84ef8765b78cff95a0bfed1daac3cd1a4f5b88ade16a4b50abec0538a136e80c7a5a70b2fa857d5b1bc32166105843747183c51a942cd5d706ba587bdb44cca416d5f58ea3ada493f25535181f4f6278fee21046bee5355b617ed73510c00da19a28b1720ff9ce5fca07191e49299cb63ef02f6f713e5a431e5c60e6982d5438d5767efae070bf2e302388f1f89d5ac7406fcfd635da33c49c3ad237ac6dcdded418ffe06ac3f7218e686b123749a139ae590b6db8f7a1e88afdb56eac363a29254f0faa02bdef02a36db4beafb041b84dce08345f7d88d78a00c1a6dc017c26a9e7ae426d874f6f2300c3599b3da0d18547b999a38acafb97db8a471a51a2c3b4c06bd87630ae38ea1a39a0420141436f9f6933f9bea3488c5d897323438dacda688b019a89349601cdd42cd984ed70057b810c0a1b6f8630733a0ce3ede74425d972251ab3bd8e2a93cc209644692c633b85998bd706bd402a709baa4176ce43c7e9437395434c64dcdd0c43a0ec8d2391d9e81e52b777a41cd70f76e99d5d20e33481218ed2df1324dca4b86bc851071258e7cdeca763d8e0146247741e7fd2ff1b18062d21d396037840fd5767e245455f39bf3c57e7caab14078633ede3d2d6c2e22aca3fc6173359c9e3ab619adf0b1ba2f3f0fa85471ce5d6cad7dd0ef9b18f240733c0ea190ea517ba53bd9df5e3f4dd497829f139cd4ca2aff88536793b438beef0d52c810ff2f20db9b6c6b824453fc09324ef9748a8b605c7f3e08298f9bfb1691b8fdf853be290f8029d2ae9b9bea7fa0b409ac0e83911ef5676f53bff3f899c306c8ddbb73f8332ffbd80a91a52f1901ba1facfbe39bb44f2ee1bfa914d267b6cb77d2d382b6f776bb629cc65caadcee5ef286a157e432bad56e7a444d47d9badd34ad582f767ba6e1ee0e60dd8bdf765e9896ba0a7e9851fef370c90fc95627099b90e0833b1a9fd0d51e335d9fd3b8883426d3889010b08f21af6c76f337d8c11fed3c95d2122ea2ce3f2363410850d4e128829f1e737e447015df60c23b31f3aa8c01ede64159f2d7ec997c4fe3af86d14eb465175882291b6f5d46fa14099a869a4ef73ec5132238f84a90c8390e9602a466e9f2847d2ec15b7ce47edbf95d85d4bf75876578031be8acd592d3a309590a12c17e41d1ebc74c93c2735f7692e515e2a7366c2b0dbbebed592ba4487d8380822c1912606b47dfc819093afc8f5bc246ff04afc88528d852e8afbc9c3f904f6a05b6eed14361ea4ce0053e254f7acfc96ef03209bb2d268a05effdd11de4674d276d55f0e83e8531b189c6b85907d559c46fc52a1731abca61cc39c2fb0b439a9b285287830d53b26b96f4077ed601f797c29fd883c93e4eed5b1eaf5303ed5e34046ce700b00287367c2f3642072ff2cd26dbf98eb595a45b3e8cb16f81acd3256528295621c89d19df2101e9e609d2c33a8ed7a77d7162f839c092854537dac75a7da45050a4266d3c6b366f0a37400524a99d2b1e7215ac248e834ece53322c230535679f34dbed48cee24599435b8e66ba1bb14a079a6759f5fe892fb9e00da6bec093a16f23ac4939f7118d83b0a308b47fcbed8c32c5223c88f604e64ea75c83eed1afb7734eff41759a38e30e93153718a3f1fd853760a5f22ffb88535b8de59a790eec1a829eb2049afba0db455a9d50c9f3cf2b61cb8a81d70502b9f578bef30cd6dac09cc983053acedec550929e0ee920d3b05d488452f9057759dcca7d7446fd0e8c95c716fce3005b1cd4b0aa4dd50f10df1315f38dcfd9c13a716577d9ecff7ea56db265954d0062300e4005f8ff7555253ded97a9360fb99263d3eb1ef857e9e755301282b17381cdadd9891f728f740868758d4017988cd75f79a2ed0e41fdd2d8e756812edbcf40196e7cf70c5438b02ad1f854b4934ea873e7e9e33620a74d957c628f84237db11ed2bae1f98beb00ebe557d0f9b5f46da22785e341276a71b1a11b990dcac45cd50cd48709ba5c8c0522a24acea44ba48cd5e622dff084bff896d637d744de308ac8b8f35564fb454527e72f881a7dcdf458bb0898a8bce8359bc81adc994c02bda541441ce428c36f5965c3958938e47b3f64e170d46db4b59b6dd3cdc9cee6490ed338a16d87137b929934e14b4e828a2aa0938c5b41c268dace4c95a53285a936908e0a98cadf71a77561a0909bfd5860c888065228c0bb32f516803806515502ac6ee737a5d74374e066859ed1b5d219c18ad07417aa8597accf47468b5afd3a7231a3a4e559116499c603dbaef5a64197d318d5f252904bd2e13bbd6612e302be9061a783a087550ee8d4bcfe440b9c760a329eb2593c571bc7db31f5f9924cc5b102b33d179540256a6861fdf07fdb423c263e954ad5d304e8e41200d90b47f0976ce78bec18ed955f669125ebd748884c95c587a78e7f1ff8bc0bcb21d5a9d886f524db810b7124be1ec3e8f45f409312f4d35776c2b0ce00fb7997ccf9b35707d36d59a4145a8e9ccf561d2a732fa84c468d870ab12d97332f812694dd277a69865c86a28ef25ba552985e28fe682a9c64e55866a8f5acaf307f55ec90f66eb1a9d90385094084ef1bf791e21bd277f36bf5c33b9f5a71c466e1bba6667c679799e1542ac079257ca80881fcbf74135f312149530b76f9e7c6660bbd36ab3a96486efa303f27f509f1f44fcae5ce20b6e84b8fd9d19ad8c05b568aab1e94bbe999a6a61bcfc997335f670954723439d3f2ff8615feecc2534538a1165efcd24e915eefbf1bce28b87c32bb73c0f42b27b8143520687a7d1a83e44244be912a81d780c5738de55019adb1796d485b8c19ae60958d23260b3289e21fbe0034c79dcd50605c9865fb9da4461e24a1e0d537f8582c523beb9266e1ae86a7f22c22feb142d3cd32985c1f4dad4f1aed982f13124345bb3e560c383f9f9b1bcd3fac46808da8c8c00eb842386864d12bf4d8de85168eb821761452b9eadedbf1ef0a1860f3083ece388e520fb56345d0060ff4f2dba4bc048ec6ba21db8e2a334f021df7fb01bbfb80d89a776263631efe3440e9712fb662343e7541f846a4cd923c08ed8e23d34eb1005d5f2d0c5cc5e01e8c5eb0502cb27b99df7aeac2068ee566dc78d859977998b2c62ff42e4858f5cfeb2483b07f0beeb06376e2449e757e858ccf3bb4bd76776351d681294de0349b5d1f8ada02cba9ad2b4ba3ab0bb90d0c8ecdeb772bcd4890749386d29f994270eddb629a36309d4de0b0a41f2a6b9278421f8345443fd04af9f807995ef07a78b7c338ea614d5191192b18ce24c3c51f2538edc5502d62152afb2793fa5b6052a11ad8036a798f0eb3bcd0355e8483fcab4cdfbba213b013e4a8d614510b9a3b51a6e8feba6c656bbed4364a416c4b709650797e32af603318527f038c925eec67035062aab0a830081acd4ef35a8db0dd1aecf638f6e724596dd3da61764485a8feb1c9c22dbf75673f1ad372d82d77b86db2da11a6d7f741e7fbe7817ba24498fec22c650e737f792c3ab164f3928c18591eb4f0a701f7a158c5ad2a6d96356ed85e1486574e38bea7612d48e29c1e3403c6a5a9cc63dd0c9354f71d40f3e1ff8e540075188f9cd6ac349d319b6b91024bcb21b6045855c9126b18e01f96b9305654a4aebfbcebcedd3a4b57ef1afb503889ac77479d6a3ecba486177f50dfcd85ce7ae87738949e0d1be5932e22fe20f17b349cd0752cb3f9daf4d73f5abbf4047831f78ea617f5922f7d077d2d98ec9379b63053c884b96b235137da9c5f83da9534bc88bc9872b8ed9ad1cc3fa56cf4ab1923b969eb68717e9f79e8326b35f4a8a518af0b39dd444baecc50815de69c07f097fabc11851ca260a479e8216a94116fdf9f6c92191c76251bd17ec03c93ff7d27e6e70ef7db909ecf6328d3758988d51625e57738999e6a7abcaa9f23fcfb32623758ac97ecb3bdf32801287ce554f35824654257f7555b8603a7d059d7e7ec7a0ecb55cbcadb7df5276a57b585fc4a2da4b4bccbac570a8e5fa423886c0b121a25220ec25007882b8c8b781bda128b7721f4c8b5e176b040258cdeacb9fdfa483007ac2725e0bb7fd69f10da828cb164391d55dd5819046069b79cda7849bc70c7d99f0ffc2b8d6d81f5e55c257edb0381e4e2b0d23a4714fdf9c197709fe6621e9ee7949a4be8f6321fe0bf45f81693b2c71ca739a6dd24fde4deb814b04bb9c8c2efe2b3599dba678cd203ce9ac15cfc667ae5bb67e4ccf0ea7f72e313441e3fd385e4982003b879bee5c38df6aa2ed016ef28c52984f85c1306ed6280c0ccfe493fe40c7400e1bf42529dd5c5be6022adbfebb2bf2696209fba962ebf65992f1ca62a53ded7d629473fcf1c034cfaed8d4482057b3f7187b383b0d43aecf12e9c5614915a8277249513fbe7809169685de1b5237e4f6bc8aabf7be180bb57dafe015b0ad994f134068b6d00b97312d7cddd595cc21156eb67a15ca5a443b5bd8fe7684870fa23f723e8f32e1cf77c2db2a77d4948837d887d461ee5d2f623a0eb23ad555952c765ddc74765eb885d9ab23cf4b080df1719303fd23a7994e608df7b15822e7d1c7fb8d8e23046a7d95fdfb8811131601ae7ff79667d84ca1424811fe5090c9ebe684f6d590718cfccdad8463dd233f1d0f71e2bda6ea7196397bc7f60a764a36c2bc849fb9608986fd737268330bb4150621c28efa4c55db91c3333dc8e12649f7f420a4fa89e9f0505c135c3a079faa955e984d3cf992b32e1fb852012a34ba3995b290d38a95012d7a5d4efb3fbd43f21c4b90ff71ae3c9c215f5cd69e071776df027a4cfd4d8e0bc1d56f8b06560979905606255ec3481dd2d98a834d9b739c1421d2759f0d1e76a795b94c052fe5ac81aab54fe40361d9e3b75f884d2730f0800992131714a171868a1052305997754448980445f33b96547d961d46bffb6b6290ac25eecdece035ebcd32f878fe6d41c92502cedb66fb2ffeeb5ad9f9ee210cd5c9fe459874cf90731f22050219cb82ae6def9ee7aee6bc16ce089bb2924f0d7de70d2843acc2bb463b8068489a0500a805eabe2c16132c719daddcd75a8dd3520f78966215a1f9619ee4372df5489feb4ed62ecbcded88aa6cee4a33173673aac11ca79c8fc49d1244a4a969ca7b6", 0xfd1}], 0x1}}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xfd0}], 0x1}, 0x100) 10:30:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x26004fe8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001600)="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", 0xfd1}], 0x1}}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xfd0}], 0x1}, 0x100) 10:30:26 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000140)={{0x0, 0x0, @identifier="b407e521ea1cb90d0703c998ef1ff915"}}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x810ee0f, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 10:30:27 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 237.032534][T12805] tipc: TX() has been purged, node left! [ 237.510535][ T0] NOHZ: local_softirq_pending 08 10:30:27 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x26004fe8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001600)="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", 0xfd1}], 0x1}}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xfd0}], 0x1}, 0x100) 10:30:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x26004fe8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001600)="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", 0xfd1}], 0x1}}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xfd0}], 0x1}, 0x100) 10:30:27 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:28 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000140)={{0x0, 0x0, @identifier="b407e521ea1cb90d0703c998ef1ff915"}}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x810ee0f, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) [ 238.466104][T15211] IPVS: ftp: loaded support on port[0] = 21 [ 238.490914][T15218] IPVS: ftp: loaded support on port[0] = 21 [ 238.523721][T15211] lo speed is unknown, defaulting to 1000 10:30:28 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 238.657499][T15218] lo speed is unknown, defaulting to 1000 10:30:30 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:30 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:30 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:30 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:30 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:30 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 240.449760][T15314] IPVS: ftp: loaded support on port[0] = 21 [ 240.539520][T15316] IPVS: ftp: loaded support on port[0] = 21 [ 240.582541][T15317] IPVS: ftp: loaded support on port[0] = 21 [ 240.613111][T15314] lo speed is unknown, defaulting to 1000 [ 240.615479][T15318] IPVS: ftp: loaded support on port[0] = 21 [ 240.690737][T15324] IPVS: ftp: loaded support on port[0] = 21 [ 240.720313][T15320] IPVS: ftp: loaded support on port[0] = 21 [ 240.942861][T15317] lo speed is unknown, defaulting to 1000 [ 240.964407][T15316] lo speed is unknown, defaulting to 1000 [ 240.998587][T15318] lo speed is unknown, defaulting to 1000 [ 241.028327][T15324] lo speed is unknown, defaulting to 1000 [ 241.128411][T15320] lo speed is unknown, defaulting to 1000 10:30:31 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 241.448398][T15435] IPVS: ftp: loaded support on port[0] = 21 [ 241.506149][T15435] lo speed is unknown, defaulting to 1000 [ 241.519675][ T21] tipc: TX() has been purged, node left! 10:30:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:30:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:30:33 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:34 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:30:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 244.080266][T15524] IPVS: ftp: loaded support on port[0] = 21 10:30:34 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:34 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 244.137202][T15526] IPVS: ftp: loaded support on port[0] = 21 [ 244.293900][T15524] lo speed is unknown, defaulting to 1000 [ 244.404229][T15526] lo speed is unknown, defaulting to 1000 [ 244.442367][ T29] tipc: TX() has been purged, node left! [ 244.564075][T15556] IPVS: ftp: loaded support on port[0] = 21 [ 244.674777][T15546] IPVS: ftp: loaded support on port[0] = 21 [ 244.796996][T15556] lo speed is unknown, defaulting to 1000 [ 244.876600][T15546] lo speed is unknown, defaulting to 1000 10:30:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:30:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:30:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:30:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:30:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:30:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:30:38 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:38 executing program 1: r0 = socket(0x25, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 10:30:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:30:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:30:38 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 248.438206][ T29] tipc: TX() has been purged, node left! 10:30:38 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64], 0x24) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:38 executing program 1: r0 = socket(0x25, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) [ 248.792149][T15702] IPVS: ftp: loaded support on port[0] = 21 [ 248.875737][T15703] IPVS: ftp: loaded support on port[0] = 21 [ 248.895064][T15705] IPVS: ftp: loaded support on port[0] = 21 [ 248.995997][T15702] lo speed is unknown, defaulting to 1000 10:30:39 executing program 1: r0 = socket(0x25, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) [ 249.164279][T15703] lo speed is unknown, defaulting to 1000 [ 249.276825][T15705] lo speed is unknown, defaulting to 1000 10:30:39 executing program 1: r0 = socket(0x25, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 10:30:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x16fd42, 0x0) statfs(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x238000) 10:30:39 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 10:30:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 249.874760][ T27] audit: type=1800 audit(1589365840.037:4): pid=15783 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=46 res=0 10:30:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff47000000001f000000000000000000000014000500000000000000a2cd97000b42d15afcbc1d9100"], 0x2c}}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 10:30:40 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 10:30:40 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 10:30:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff47000000001f000000000000000000000014000500000000000000a2cd97000b42d15afcbc1d9100"], 0x2c}}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 250.632855][ T27] audit: type=1800 audit(1589365840.797:5): pid=15809 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=46 res=0 [ 251.668078][T12805] tipc: TX() has been purged, node left! 10:30:42 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x16fd42, 0x0) statfs(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x238000) 10:30:42 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 10:30:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x16fd42, 0x0) statfs(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x238000) 10:30:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff47000000001f000000000000000000000014000500000000000000a2cd97000b42d15afcbc1d9100"], 0x2c}}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 10:30:42 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x16fd42, 0x0) statfs(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x238000) 10:30:42 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) [ 252.107234][ T27] audit: type=1800 audit(1589365842.257:6): pid=15832 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=48 res=0 [ 252.140050][ T27] audit: type=1800 audit(1589365842.267:7): pid=15830 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=47 res=0 [ 252.160241][ T27] audit: type=1800 audit(1589365842.297:8): pid=15837 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=49 res=0 10:30:42 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 10:30:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff47000000001f000000000000000000000014000500000000000000a2cd97000b42d15afcbc1d9100"], 0x2c}}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 10:30:42 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 10:30:42 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 10:30:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x75, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:30:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x16fd42, 0x0) statfs(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x238000) 10:30:43 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x16fd42, 0x0) statfs(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x238000) 10:30:43 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x16fd42, 0x0) statfs(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x238000) 10:30:43 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 10:30:43 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 10:30:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x75, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:30:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"/463], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x345}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 253.421637][ T27] audit: type=1800 audit(1589365843.577:9): pid=15872 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=50 res=0 [ 253.527158][ T27] audit: type=1800 audit(1589365843.677:10): pid=15881 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16368 res=0 10:30:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x75, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:30:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1044, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x4) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c653d3030300b3030300200000030303030302e7e316a6b30302c757365725f69643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB]) creat(&(0x7f0000000200)='./file0\x00', 0x0) setfsgid(0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:30:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x75, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 253.734107][ T27] audit: type=1800 audit(1589365843.787:11): pid=15883 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=51 res=0 10:30:44 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x16fd42, 0x0) statfs(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x238000) 10:30:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4a34045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf878b6ee8f5c9fd14b6969a938fdfe00599d7762acb706ba49bcbdb493789f8207c5909e4f760196390c249bddbc7ecdb1dd039683f23558decd51f929b922dc21c8c454bad1559a0400af531c996eccadb0973de0253e34df4fef33910bdd89a0b7f473fbd8275ecd6f3531054cdd45097c80b449ed160b75e87cbbfa657e9efac279e5be2973283430b22f09d7c3ead799a7059a617d4630634a96289626622257526407326a4f79d02ec02c2e9f3b0de2ea0a5e0649a1d100e067a80e592c3ae3312a2affdb84e4cc86627edda52c7d244e00f7dd78906e3c2b5ef17c4b2b923f8b3204c59a5fd21b553ed8ba1b8f12bdbbe3b5c8792b1bb58e769dfea88b388e7dcc7e039a67a7135e072a6ee545f5e312ca9462c92f1098a5a3f236df9cc47c7709000000bdbd3301ac8300000000000000000000d033fb9a84c8a4c1f3c009bf15ba3c6f7901b91a4c957a39272fb78fdeb29c15a1ab1c8057e1e5903ac93f83ca26ee4a2dde00"/463], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x345}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 254.160809][ T27] audit: type=1804 audit(1589365844.317:12): pid=15904 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir388403548/syzkaller.XGCjdM/192/bus" dev="sda1" ino=16356 res=1 10:30:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x16fd42, 0x0) statfs(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x238000) 10:30:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"/463], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x345}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 254.327132][ T27] audit: type=1800 audit(1589365844.317:13): pid=15904 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16356 res=0 10:30:44 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x16fd42, 0x0) statfs(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x238000) 10:30:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1044, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x4) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c653d3030300b3030300200000030303030302e7e316a6b30302c757365725f69643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB]) creat(&(0x7f0000000200)='./file0\x00', 0x0) setfsgid(0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:30:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1044, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x4) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c653d3030300b3030300200000030303030302e7e316a6b30302c757365725f69643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB]) creat(&(0x7f0000000200)='./file0\x00', 0x0) setfsgid(0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:30:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"/463], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x345}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 10:30:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4a34045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf878b6ee8f5c9fd14b6969a938fdfe00599d7762acb706ba49bcbdb493789f8207c5909e4f760196390c249bddbc7ecdb1dd039683f23558decd51f929b922dc21c8c454bad1559a0400af531c996eccadb0973de0253e34df4fef33910bdd89a0b7f473fbd8275ecd6f3531054cdd45097c80b449ed160b75e87cbbfa657e9efac279e5be2973283430b22f09d7c3ead799a7059a617d4630634a96289626622257526407326a4f79d02ec02c2e9f3b0de2ea0a5e0649a1d100e067a80e592c3ae3312a2affdb84e4cc86627edda52c7d244e00f7dd78906e3c2b5ef17c4b2b923f8b3204c59a5fd21b553ed8ba1b8f12bdbbe3b5c8792b1bb58e769dfea88b388e7dcc7e039a67a7135e072a6ee545f5e312ca9462c92f1098a5a3f236df9cc47c7709000000bdbd3301ac8300000000000000000000d033fb9a84c8a4c1f3c009bf15ba3c6f7901b91a4c957a39272fb78fdeb29c15a1ab1c8057e1e5903ac93f83ca26ee4a2dde00"/463], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x345}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 10:30:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1044, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x4) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c653d3030300b3030300200000030303030302e7e316a6b30302c757365725f69643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB]) creat(&(0x7f0000000200)='./file0\x00', 0x0) setfsgid(0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 254.880499][T15921] fuse: Unknown parameter 'e' [ 254.892183][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 254.892200][ T27] audit: type=1800 audit(1589365845.047:18): pid=15932 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=52 res=0 [ 255.040529][ T27] audit: type=1804 audit(1589365845.197:19): pid=15940 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir706337924/syzkaller.6H4RyM/210/bus" dev="sda1" ino=16349 res=1 10:30:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1044, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x4) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c653d3030300b3030300200000030303030302e7e316a6b30302c757365725f69643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB]) creat(&(0x7f0000000200)='./file0\x00', 0x0) setfsgid(0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:30:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"/463], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x345}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 255.096439][T15940] fuse: Unknown parameter 'e' 10:30:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4a34045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf878b6ee8f5c9fd14b6969a938fdfe00599d7762acb706ba49bcbdb493789f8207c5909e4f760196390c249bddbc7ecdb1dd039683f23558decd51f929b922dc21c8c454bad1559a0400af531c996eccadb0973de0253e34df4fef33910bdd89a0b7f473fbd8275ecd6f3531054cdd45097c80b449ed160b75e87cbbfa657e9efac279e5be2973283430b22f09d7c3ead799a7059a617d4630634a96289626622257526407326a4f79d02ec02c2e9f3b0de2ea0a5e0649a1d100e067a80e592c3ae3312a2affdb84e4cc86627edda52c7d244e00f7dd78906e3c2b5ef17c4b2b923f8b3204c59a5fd21b553ed8ba1b8f12bdbbe3b5c8792b1bb58e769dfea88b388e7dcc7e039a67a7135e072a6ee545f5e312ca9462c92f1098a5a3f236df9cc47c7709000000bdbd3301ac8300000000000000000000d033fb9a84c8a4c1f3c009bf15ba3c6f7901b91a4c957a39272fb78fdeb29c15a1ab1c8057e1e5903ac93f83ca26ee4a2dde00"/463], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x345}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 10:30:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1044, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x4) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c653d3030300b3030300200000030303030302e7e316a6b30302c757365725f69643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB]) creat(&(0x7f0000000200)='./file0\x00', 0x0) setfsgid(0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 255.174220][ T27] audit: type=1800 audit(1589365845.197:20): pid=15940 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16349 res=0 [ 255.341442][ T27] audit: type=1804 audit(1589365845.497:21): pid=15943 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir767319783/syzkaller.u7bJeA/196/bus" dev="sda1" ino=16376 res=1 [ 255.416342][T15943] fuse: Unknown parameter 'e' [ 255.477738][ T27] audit: type=1800 audit(1589365845.497:22): pid=15943 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16376 res=0 10:30:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1044, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x4) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c653d3030300b3030300200000030303030302e7e316a6b30302c757365725f69643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB]) creat(&(0x7f0000000200)='./file0\x00', 0x0) setfsgid(0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 255.633964][ T27] audit: type=1804 audit(1589365845.787:23): pid=15951 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir388403548/syzkaller.XGCjdM/194/bus" dev="sda1" ino=16383 res=1 10:30:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1044, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x4) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c653d3030300b3030300200000030303030302e7e316a6b30302c757365725f69643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB]) creat(&(0x7f0000000200)='./file0\x00', 0x0) setfsgid(0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 255.674149][T15951] fuse: Unknown parameter 'e' [ 255.720216][T15956] fuse: Unknown parameter 'e' 10:30:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1044, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x4) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c653d3030300b3030300200000030303030302e7e316a6b30302c757365725f69643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB]) creat(&(0x7f0000000200)='./file0\x00', 0x0) setfsgid(0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:30:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1044, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x4) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c653d3030300b3030300200000030303030302e7e316a6b30302c757365725f69643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB]) creat(&(0x7f0000000200)='./file0\x00', 0x0) setfsgid(0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 255.755480][ T27] audit: type=1800 audit(1589365845.787:24): pid=15951 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16383 res=0 10:30:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1044, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x4) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c653d3030300b3030300200000030303030302e7e316a6b30302c757365725f69643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB]) creat(&(0x7f0000000200)='./file0\x00', 0x0) setfsgid(0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:30:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1044, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x4) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c653d3030300b3030300200000030303030302e7e316a6b30302c757365725f69643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB]) creat(&(0x7f0000000200)='./file0\x00', 0x0) setfsgid(0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 255.916388][ T27] audit: type=1804 audit(1589365845.847:25): pid=15956 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir706337924/syzkaller.6H4RyM/211/bus" dev="sda1" ino=16348 res=1 [ 256.025370][ T27] audit: type=1800 audit(1589365845.847:26): pid=15956 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16348 res=0 [ 256.103781][T15961] fuse: Unknown parameter 'e' [ 256.151358][T15960] fuse: Unknown parameter 'e' [ 256.184205][ T27] audit: type=1804 audit(1589365846.217:27): pid=15961 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir767319783/syzkaller.u7bJeA/197/bus" dev="sda1" ino=16377 res=1 10:30:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1044, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x4) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c653d3030300b3030300200000030303030302e7e316a6b30302c757365725f69643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB]) creat(&(0x7f0000000200)='./file0\x00', 0x0) setfsgid(0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:30:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1044, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x4) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c653d3030300b3030300200000030303030302e7e316a6b30302c757365725f69643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB]) creat(&(0x7f0000000200)='./file0\x00', 0x0) setfsgid(0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 256.315974][T15966] fuse: Unknown parameter 'e' [ 256.425979][T15971] fuse: Unknown parameter 'e' 10:30:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1044, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x4) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c653d3030300b3030300200000030303030302e7e316a6b30302c757365725f69643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB]) creat(&(0x7f0000000200)='./file0\x00', 0x0) setfsgid(0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 256.466439][T15970] fuse: Unknown parameter 'e' [ 256.509400][T15972] fuse: Unknown parameter 'e' 10:30:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4a34045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf878b6ee8f5c9fd14b6969a938fdfe00599d7762acb706ba49bcbdb493789f8207c5909e4f760196390c249bddbc7ecdb1dd039683f23558decd51f929b922dc21c8c454bad1559a0400af531c996eccadb0973de0253e34df4fef33910bdd89a0b7f473fbd8275ecd6f3531054cdd45097c80b449ed160b75e87cbbfa657e9efac279e5be2973283430b22f09d7c3ead799a7059a617d4630634a96289626622257526407326a4f79d02ec02c2e9f3b0de2ea0a5e0649a1d100e067a80e592c3ae3312a2affdb84e4cc86627edda52c7d244e00f7dd78906e3c2b5ef17c4b2b923f8b3204c59a5fd21b553ed8ba1b8f12bdbbe3b5c8792b1bb58e769dfea88b388e7dcc7e039a67a7135e072a6ee545f5e312ca9462c92f1098a5a3f236df9cc47c7709000000bdbd3301ac8300000000000000000000d033fb9a84c8a4c1f3c009bf15ba3c6f7901b91a4c957a39272fb78fdeb29c15a1ab1c8057e1e5903ac93f83ca26ee4a2dde00"/463], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x345}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 10:30:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1044, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x4) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c653d3030300b3030300200000030303030302e7e316a6b30302c757365725f69643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB]) creat(&(0x7f0000000200)='./file0\x00', 0x0) setfsgid(0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:30:46 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc06864a2, &(0x7f0000000080)) [ 256.764407][T15979] fuse: Unknown parameter 'e' [ 256.829717][T15980] fuse: Unknown parameter 'e' 10:30:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/387], &(0x7f0000000100)='GPL\x00'}, 0x48) 10:30:47 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc06864a2, &(0x7f0000000080)) 10:30:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1044, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x4) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c653d3030300b3030300200000030303030302e7e316a6b30302c757365725f69643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB]) creat(&(0x7f0000000200)='./file0\x00', 0x0) setfsgid(0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 256.982473][T15982] fuse: Unknown parameter 'e' 10:30:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1044, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x4) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c653d3030300b3030300200000030303030302e7e316a6b30302c757365725f69643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB]) creat(&(0x7f0000000200)='./file0\x00', 0x0) setfsgid(0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 257.091043][T15989] fuse: Unknown parameter 'e' 10:30:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"/463], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x345}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 10:30:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1044, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x4) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c653d3030300b3030300200000030303030302e7e316a6b30302c757365725f69643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB]) creat(&(0x7f0000000200)='./file0\x00', 0x0) setfsgid(0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:30:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/387], &(0x7f0000000100)='GPL\x00'}, 0x48) 10:30:47 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc06864a2, &(0x7f0000000080)) [ 257.450859][T15998] fuse: Unknown parameter 'e' 10:30:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/387], &(0x7f0000000100)='GPL\x00'}, 0x48) 10:30:47 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc06864a2, &(0x7f0000000080)) [ 257.519905][T16001] fuse: Unknown parameter 'e' 10:30:47 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 10:30:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"/463], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x345}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 10:30:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000060a000000000000000000000000000020000000000a010200000000000000000a0000000900010073797a310000000048000000030a010400000000000000000a000000080007006e6174001400048008000240bc77000008000140000000000900010073797a31000000000900030073797a32000000001400000011000100000000000000000000000a0a"], 0xa4}}, 0x80) 10:30:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/387], &(0x7f0000000100)='GPL\x00'}, 0x48) 10:30:47 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64, @ANYRESDEC=0x0], 0x38) sendfile(r1, r1, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 257.721372][T16010] fuse: Unknown parameter 'e' 10:30:47 executing program 0: syz_mount_image$ext4(&(0x7f0000001300)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f00000001c0)="21bca274769e620a2d34fa0095e0612687ecb86a548802a90200000500000000000000b579a782c270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@noacl='noacl'}]}) 10:30:48 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 10:30:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r0, &(0x7f0000000840)="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", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x18, 0x4) recvmsg(r0, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) 10:30:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000060a000000000000000000000000000020000000000a010200000000000000000a0000000900010073797a310000000048000000030a010400000000000000000a000000080007006e6174001400048008000240bc77000008000140000000000900010073797a31000000000900030073797a32000000001400000011000100000000000000000000000a0a"], 0xa4}}, 0x80) [ 258.022711][T16028] EXT4-fs (loop0): Mount option "noacl" will be removed by 3.5 [ 258.022711][T16028] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 258.022711][T16028] [ 258.043084][T16028] EXT4-fs (loop0): Invalid log block size: 83886082 10:30:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f0000000180)='T', 0x1, 0x3004c0c1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)='<', 0x1, 0x0, 0x0, 0x0) 10:30:48 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 258.072203][T16026] IPVS: ftp: loaded support on port[0] = 21 [ 258.135123][T16028] EXT4-fs (loop0): Mount option "noacl" will be removed by 3.5 [ 258.135123][T16028] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 258.135123][T16028] 10:30:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r0, &(0x7f0000000840)="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", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x18, 0x4) recvmsg(r0, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) [ 258.200758][T16026] lo speed is unknown, defaulting to 1000 [ 258.215821][T16028] EXT4-fs (loop0): Invalid log block size: 83886082 10:30:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000060a000000000000000000000000000020000000000a010200000000000000000a0000000900010073797a310000000048000000030a010400000000000000000a000000080007006e6174001400048008000240bc77000008000140000000000900010073797a31000000000900030073797a32000000001400000011000100000000000000000000000a0a"], 0xa4}}, 0x80) 10:30:48 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 10:30:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f0000000180)='T', 0x1, 0x3004c0c1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)='<', 0x1, 0x0, 0x0, 0x0) 10:30:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r0, &(0x7f0000000840)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524009ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c9bda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x18, 0x4) recvmsg(r0, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) 10:30:48 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64, @ANYRESDEC=0x0], 0x38) sendfile(r1, r1, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f0000000180)='T', 0x1, 0x3004c0c1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)='<', 0x1, 0x0, 0x0, 0x0) 10:30:48 executing program 0: syz_mount_image$ext4(&(0x7f0000001300)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f00000001c0)="21bca274769e620a2d34fa0095e0612687ecb86a548802a90200000500000000000000b579a782c270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@noacl='noacl'}]}) 10:30:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000060a000000000000000000000000000020000000000a010200000000000000000a0000000900010073797a310000000048000000030a010400000000000000000a000000080007006e6174001400048008000240bc77000008000140000000000900010073797a31000000000900030073797a32000000001400000011000100000000000000000000000a0a"], 0xa4}}, 0x80) 10:30:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f0000000180)='T', 0x1, 0x3004c0c1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)='<', 0x1, 0x0, 0x0, 0x0) 10:30:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r0, &(0x7f0000000840)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524009ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c9bda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x18, 0x4) recvmsg(r0, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) [ 258.722235][T16090] EXT4-fs (loop0): Mount option "noacl" will be removed by 3.5 [ 258.722235][T16090] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 258.722235][T16090] 10:30:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f0000000180)='T', 0x1, 0x3004c0c1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)='<', 0x1, 0x0, 0x0, 0x0) 10:30:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f0000000180)='T', 0x1, 0x3004c0c1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)='<', 0x1, 0x0, 0x0, 0x0) 10:30:48 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64, @ANYRESDEC=0x0], 0x38) sendfile(r1, r1, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 258.817028][T12805] tipc: TX() has been purged, node left! [ 258.832731][T16090] EXT4-fs (loop0): Invalid log block size: 83886082 10:30:49 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64, @ANYRESDEC=0x0], 0x38) sendfile(r1, r1, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 258.946481][T16098] IPVS: ftp: loaded support on port[0] = 21 [ 258.996450][T16096] IPVS: ftp: loaded support on port[0] = 21 10:30:49 executing program 0: syz_mount_image$ext4(&(0x7f0000001300)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f00000001c0)="21bca274769e620a2d34fa0095e0612687ecb86a548802a90200000500000000000000b579a782c270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@noacl='noacl'}]}) 10:30:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f0000000180)='T', 0x1, 0x3004c0c1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)='<', 0x1, 0x0, 0x0, 0x0) [ 259.149329][T16098] lo speed is unknown, defaulting to 1000 [ 259.165749][T16096] lo speed is unknown, defaulting to 1000 [ 259.198111][T16115] EXT4-fs (loop0): Mount option "noacl" will be removed by 3.5 [ 259.198111][T16115] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 259.198111][T16115] [ 259.216199][T16115] EXT4-fs (loop0): Invalid log block size: 83886082 [ 259.273921][T16112] IPVS: ftp: loaded support on port[0] = 21 [ 259.519777][T16112] lo speed is unknown, defaulting to 1000 [ 260.926842][T12805] tipc: TX() has been purged, node left! 10:30:51 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64, @ANYRESDEC=0x0], 0x38) sendfile(r1, r1, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:51 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64, @ANYRESDEC=0x0], 0x38) sendfile(r1, r1, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:51 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64, @ANYRESDEC=0x0], 0x38) sendfile(r1, r1, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:51 executing program 0: syz_mount_image$ext4(&(0x7f0000001300)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f00000001c0)="21bca274769e620a2d34fa0095e0612687ecb86a548802a90200000500000000000000b579a782c270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@noacl='noacl'}]}) 10:30:51 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64, @ANYRESDEC=0x0], 0x38) sendfile(r1, r1, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 261.891073][T16225] EXT4-fs (loop0): Mount option "noacl" will be removed by 3.5 [ 261.891073][T16225] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 261.891073][T16225] [ 261.908937][T16225] EXT4-fs (loop0): Invalid log block size: 83886082 [ 262.055053][T16222] IPVS: ftp: loaded support on port[0] = 21 [ 262.071857][T16223] IPVS: ftp: loaded support on port[0] = 21 [ 262.079174][T16224] IPVS: ftp: loaded support on port[0] = 21 10:30:52 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64, @ANYRESDEC=0x0], 0x38) sendfile(r1, r1, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 262.209426][T16229] IPVS: ftp: loaded support on port[0] = 21 [ 262.222793][T16222] lo speed is unknown, defaulting to 1000 [ 262.242719][T16224] lo speed is unknown, defaulting to 1000 10:30:52 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64, @ANYRESDEC=0x0], 0x38) sendfile(r1, r1, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 262.405903][T16223] lo speed is unknown, defaulting to 1000 [ 262.493407][T16258] IPVS: ftp: loaded support on port[0] = 21 [ 262.497873][T16255] IPVS: ftp: loaded support on port[0] = 21 [ 262.574066][T16229] lo speed is unknown, defaulting to 1000 [ 262.675900][T16258] lo speed is unknown, defaulting to 1000 [ 262.772131][T16255] lo speed is unknown, defaulting to 1000 10:30:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64, @ANYRESDEC=0x0], 0x38) sendfile(r1, r1, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:53 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64, @ANYRESDEC=0x0], 0x38) sendfile(r1, r1, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 262.987733][ T29] tipc: TX() has been purged, node left! 10:30:53 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64, @ANYRESDEC=0x0], 0x38) sendfile(r1, r1, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 263.070609][T16361] IPVS: ftp: loaded support on port[0] = 21 [ 263.187449][T16379] IPVS: ftp: loaded support on port[0] = 21 [ 263.236793][T16361] lo speed is unknown, defaulting to 1000 [ 263.362306][T16388] IPVS: ftp: loaded support on port[0] = 21 [ 263.424622][T16379] lo speed is unknown, defaulting to 1000 [ 263.529290][T16388] lo speed is unknown, defaulting to 1000 10:30:54 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64, @ANYRESDEC=0x0], 0x38) sendfile(r1, r1, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 264.881887][T16493] IPVS: ftp: loaded support on port[0] = 21 10:30:55 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64, @ANYRESDEC=0x0], 0x38) sendfile(r1, r1, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 265.003614][T16493] lo speed is unknown, defaulting to 1000 10:30:55 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64, @ANYRESDEC=0x0], 0x38) sendfile(r1, r1, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 265.374708][T16508] IPVS: ftp: loaded support on port[0] = 21 10:30:55 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64, @ANYRESDEC=0x0], 0x38) sendfile(r1, r1, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 265.479540][T16521] IPVS: ftp: loaded support on port[0] = 21 [ 265.553452][T16508] lo speed is unknown, defaulting to 1000 [ 265.623892][T16521] lo speed is unknown, defaulting to 1000 [ 265.765513][T16541] IPVS: ftp: loaded support on port[0] = 21 [ 265.917683][T16541] lo speed is unknown, defaulting to 1000 10:30:56 executing program 4: setreuid(0x0, 0xee00) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=[@txtime={{0x14, 0x1, 0x24}}], 0x14}}], 0x2, 0x0) 10:30:56 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64, @ANYRESDEC=0x0], 0x38) sendfile(r1, r1, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:56 executing program 4: setreuid(0x0, 0xee00) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=[@txtime={{0x14, 0x1, 0x24}}], 0x14}}], 0x2, 0x0) [ 266.423602][ T29] tipc: TX() has been purged, node left! [ 266.434527][T16594] IPVS: ftp: loaded support on port[0] = 21 [ 266.508358][ T29] tipc: TX() has been purged, node left! [ 266.514458][ T29] tipc: TX() has been purged, node left! [ 266.535041][T16594] lo speed is unknown, defaulting to 1000 [ 266.566830][ T29] tipc: TX() has been purged, node left! 10:30:56 executing program 4: setreuid(0x0, 0xee00) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=[@txtime={{0x14, 0x1, 0x24}}], 0x14}}], 0x2, 0x0) [ 266.630309][ T29] tipc: TX() has been purged, node left! 10:30:56 executing program 4: setreuid(0x0, 0xee00) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=[@txtime={{0x14, 0x1, 0x24}}], 0x14}}], 0x2, 0x0) 10:30:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0xd40}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 10:30:57 executing program 4: setreuid(0x0, 0xee00) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=[@txtime={{0x14, 0x1, 0x24}}], 0x14}}], 0x2, 0x0) 10:30:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40000000000004, 0x80000000000000}, 0xb20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 10:30:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) fchown(r0, 0x0, 0x0) 10:30:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40000000000004, 0x80000000000000}, 0xb20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 10:30:58 executing program 4: setreuid(0x0, 0xee00) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=[@txtime={{0x14, 0x1, 0x24}}], 0x14}}], 0x2, 0x0) 10:30:58 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64, @ANYRESDEC=0x0], 0x38) sendfile(r1, r1, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 10:30:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) fchown(r0, 0x0, 0x0) 10:30:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0xd40}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 10:30:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40000000000004, 0x80000000000000}, 0xb20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 10:30:58 executing program 4: setreuid(0x0, 0xee00) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=[@txtime={{0x14, 0x1, 0x24}}], 0x14}}], 0x2, 0x0) 10:30:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0xd40}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 10:30:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) fchown(r0, 0x0, 0x0) [ 268.612896][T16678] IPVS: ftp: loaded support on port[0] = 21 10:30:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) fchown(r0, 0x0, 0x0) [ 268.769840][T16678] lo speed is unknown, defaulting to 1000 10:30:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0xd40}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 10:30:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) fchown(r0, 0x0, 0x0) 10:30:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40000000000004, 0x80000000000000}, 0xb20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 10:30:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40000000000004, 0x80000000000000}, 0xb20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 10:30:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r4 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r5, 0x0, r3, 0x0, 0xffffffffffff8001, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffdc, 0x0) 10:30:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) fchown(r0, 0x0, 0x0) 10:30:59 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x2, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700592a948200000000000068354015002400050000002e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 10:30:59 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000100)) [ 269.250992][T16724] dump_vmcs: 2 callbacks suppressed [ 269.250999][T16724] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:30:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40000000000004, 0x80000000000000}, 0xb20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 10:30:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) fchown(r0, 0x0, 0x0) [ 269.466070][ T29] tipc: TX() has been purged, node left! 10:30:59 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000100)) 10:30:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40000000000004, 0x80000000000000}, 0xb20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) [ 269.534941][T16752] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 10:30:59 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000100)) 10:30:59 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000ffdca940041601802e19010203010902120001000000000904"], 0x0) 10:31:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1, 0x0, 0x10}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r2, 0x0, 0x0}, 0x20) 10:31:00 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000100)) [ 270.048429][ T4144] usb 5-1: new high-speed USB device number 7 using dummy_hcd 10:31:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r4 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r5, 0x0, r3, 0x0, 0xffffffffffff8001, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffdc, 0x0) 10:31:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x2, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700592a948200000000000068354015002400050000002e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 10:31:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1, 0x0, 0x10}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r2, 0x0, 0x0}, 0x20) 10:31:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x2, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700592a948200000000000068354015002400050000002e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 10:31:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x23, 0x38, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7}, [{}]}, 0x78) 10:31:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1, 0x0, 0x10}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r2, 0x0, 0x0}, 0x20) 10:31:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x23, 0x38, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7}, [{}]}, 0x78) [ 270.416874][ T4144] usb 5-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=19.2e [ 270.436254][ T4144] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:31:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1, 0x0, 0x10}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r2, 0x0, 0x0}, 0x20) [ 270.474162][ T4144] usb 5-1: Product: syz [ 270.474177][ T4144] usb 5-1: Manufacturer: syz [ 270.474195][ T4144] usb 5-1: SerialNumber: syz [ 270.489544][ T4144] usb 5-1: config 0 descriptor?? [ 270.523553][T16802] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 10:31:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x23, 0x38, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7}, [{}]}, 0x78) [ 270.823137][ T4144] usb 5-1: USB disconnect, device number 7 [ 271.127431][T16799] ================================================================== [ 271.135569][T16799] BUG: KCSAN: data-race in pipe_double_lock / put_pipe_info [ 271.142857][T16799] [ 271.145192][T16799] write to 0xffff8880ad25cc68 of 4 bytes by task 16788 on cpu 1: [ 271.152904][T16799] put_pipe_info+0x47/0xb0 [ 271.157331][T16799] pipe_release+0x150/0x1a0 [ 271.161843][T16799] __fput+0x1e9/0x500 [ 271.165825][T16799] ____fput+0x1b/0x30 [ 271.170150][T16799] task_work_run+0xba/0x120 [ 271.174668][T16799] exit_to_usermode_loop+0x2ae/0x2c0 [ 271.179960][T16799] do_syscall_64+0x38b/0x3b0 [ 271.184553][T16799] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 271.190433][T16799] [ 271.192760][T16799] read to 0xffff8880ad25cc68 of 4 bytes by task 16799 on cpu 0: [ 271.200388][T16799] pipe_double_lock+0x3b/0x120 [ 271.205145][T16799] do_splice+0x216/0xc30 [ 271.209383][T16799] __x64_sys_splice+0x1fd/0x210 [ 271.214761][T16799] do_syscall_64+0xc7/0x3b0 [ 271.219291][T16799] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 271.225263][T16799] [ 271.227582][T16799] Reported by Kernel Concurrency Sanitizer on: [ 271.233736][T16799] CPU: 0 PID: 16799 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 271.242394][T16799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.252445][T16799] ================================================================== [ 271.260504][T16799] Kernel panic - not syncing: panic_on_warn set ... [ 271.267096][T16799] CPU: 0 PID: 16799 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 271.275849][T16799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.285895][T16799] Call Trace: [ 271.289199][T16799] dump_stack+0x11d/0x187 [ 271.293541][T16799] panic+0x210/0x640 [ 271.297447][T16799] ? vprintk_func+0x89/0x13a [ 271.302043][T16799] kcsan_report.cold+0xc/0x1a [ 271.306727][T16799] kcsan_setup_watchpoint+0x3fb/0x440 [ 271.312107][T16799] pipe_double_lock+0x3b/0x120 [ 271.316870][T16799] do_splice+0x216/0xc30 [ 271.321132][T16799] __x64_sys_splice+0x1fd/0x210 [ 271.325992][T16799] do_syscall_64+0xc7/0x3b0 [ 271.330504][T16799] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 271.336388][T16799] RIP: 0033:0x45c829 [ 271.340285][T16799] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 271.360016][T16799] RSP: 002b:00007f9024a06c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 271.368520][T16799] RAX: ffffffffffffffda RBX: 0000000000507760 RCX: 000000000045c829 [ 271.376497][T16799] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000008 [ 271.384655][T16799] RBP: 000000000078c040 R08: ffffffffffff8001 R09: 0000000000000000 [ 271.392647][T16799] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 271.400632][T16799] R13: 0000000000000bae R14: 00000000004ce7f7 R15: 00007f9024a076d4 [ 271.410144][T16799] Kernel Offset: disabled [ 271.414485][T16799] Rebooting in 86400 seconds..