[ 60.561629][ T26] audit: type=1800 audit(1576538493.425:22): pid=7737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [ 60.583154][ T26] audit: type=1800 audit(1576538493.435:23): pid=7737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rsyslog" dev="sda1" ino=2475 res=0 [ 60.620054][ T26] audit: type=1800 audit(1576538493.435:24): pid=7737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="sudo" dev="sda1" ino=2487 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.41' (ECDSA) to the list of known hosts. 2019/12/16 23:23:41 fuzzer started 2019/12/16 23:23:43 dialing manager at 10.128.0.105:39725 2019/12/16 23:23:43 syscalls: 2686 2019/12/16 23:23:43 code coverage: enabled 2019/12/16 23:23:43 comparison tracing: enabled 2019/12/16 23:23:43 extra coverage: enabled 2019/12/16 23:23:43 setuid sandbox: enabled 2019/12/16 23:23:43 namespace sandbox: enabled 2019/12/16 23:23:43 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/16 23:23:43 fault injection: enabled 2019/12/16 23:23:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/16 23:23:43 net packet injection: enabled 2019/12/16 23:23:43 net device setup: enabled 2019/12/16 23:23:43 concurrency sanitizer: enabled 2019/12/16 23:23:43 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 201.364473][ T7910] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/16 23:23:55 adding functions to KCSAN blacklist: 'ext4_mb_good_group' 'vm_area_dup' 'generic_file_read_iter' 'xas_clear_mark' 'mm_update_next_owner' 'wbt_wait' 'do_signal_stop' 'n_tty_receive_buf_common' 'ext4_writepages' '__ext4_new_inode' 'tick_sched_do_timer' '__snd_rawmidi_transmit_ack' 'complete_signal' 'evict' 'find_next_bit' 'process_srcu' 'do_syslog' 'blk_mq_run_hw_queue' 'rcu_gp_fqs_loop' 'can_receive' 'run_timer_softirq' 'mod_timer' 'ext4_mb_find_by_goal' 'ext4_mark_iloc_dirty' '__add_to_page_cache_locked' 'wbt_issue' '__hrtimer_run_queues' 'taskstats_exit' 'lookup_fast' 'atime_needs_update' 'find_alive_thread' 'sit_tunnel_xmit' 'rcu_gp_fqs_check_wake' 'delete_from_page_cache_batch' 'tick_do_update_jiffies64' 'do_try_to_free_pages' 'generic_fillattr' 'ext4_has_free_clusters' 'add_timer_on' '__delete_from_page_cache' 'enqueue_timer' 'generic_write_end' 'ext4_free_inodes_count' 'balance_dirty_pages' 'blk_mq_get_request' 'sbitmap_queue_clear' 'tomoyo_supervisor' 'list_lru_count_one' 'ext4_nonda_switch' 'copy_process' 'padata_find_next' 'commit_echoes' 'do_nanosleep' 'ext4_free_inode' 'blk_mq_free_request' 'echo_char' 'audit_log_start' 'tick_nohz_idle_stop_tick' 'timer_clear_idle' 'ktime_get_real_seconds' '__wb_update_bandwidth' '__mark_inode_dirty' 'xas_find_marked' '__writeback_single_inode' 'pid_update_inode' 'ext4_da_write_end' 'queue_access_lock' 'pcpu_alloc' 'blk_mq_dispatch_rq_list' 'wbt_done' 'add_timer' 'lruvec_lru_size' 'dd_has_work' 'blk_mq_sched_dispatch_requests' 'ep_poll' 'alloc_empty_file' 'poll_schedule_timeout' 'kcm_rfree' 'iomap_dio_bio_actor' 'futex_wait_queue_me' 'bio_chain' 'find_get_pages_range_tag' 'kauditd_thread' 23:27:40 executing program 0: 23:27:40 executing program 1: [ 427.276975][ T7912] IPVS: ftp: loaded support on port[0] = 21 [ 427.417088][ T7912] chnl_net:caif_netlink_parms(): no params data found [ 427.459295][ T7915] IPVS: ftp: loaded support on port[0] = 21 [ 427.470355][ T7912] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.481838][ T7912] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.489728][ T7912] device bridge_slave_0 entered promiscuous mode [ 427.513425][ T7912] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.531962][ T7912] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.539862][ T7912] device bridge_slave_1 entered promiscuous mode 23:27:40 executing program 2: [ 427.562511][ T7912] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 427.573104][ T7912] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 427.592572][ T7912] team0: Port device team_slave_0 added [ 427.609355][ T7912] team0: Port device team_slave_1 added [ 427.754063][ T7912] device hsr_slave_0 entered promiscuous mode 23:27:40 executing program 3: [ 427.812309][ T7912] device hsr_slave_1 entered promiscuous mode [ 427.949550][ T7915] chnl_net:caif_netlink_parms(): no params data found [ 427.979402][ T7921] IPVS: ftp: loaded support on port[0] = 21 [ 427.990857][ T7923] IPVS: ftp: loaded support on port[0] = 21 [ 428.018647][ T7912] netdevsim netdevsim0 netdevsim0: renamed from eth0 23:27:41 executing program 4: [ 428.110081][ T7912] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 428.163564][ T7912] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 428.207410][ T7915] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.221441][ T7915] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.233892][ T7915] device bridge_slave_0 entered promiscuous mode [ 428.254391][ T7912] netdevsim netdevsim0 netdevsim3: renamed from eth3 23:27:41 executing program 5: [ 428.299525][ T7912] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.306708][ T7912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 428.314019][ T7912] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.321205][ T7912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 428.340340][ T7915] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.348887][ T7915] bridge0: port 2(bridge_slave_1) entered disabled state [ 428.357032][ T7915] device bridge_slave_1 entered promiscuous mode [ 428.394719][ T7915] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 428.412655][ T7916] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.432291][ T7916] bridge0: port 2(bridge_slave_1) entered disabled state [ 428.459890][ T7915] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 428.475358][ T7926] IPVS: ftp: loaded support on port[0] = 21 [ 428.492612][ T7912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 428.500321][ T7929] IPVS: ftp: loaded support on port[0] = 21 [ 428.525108][ T7915] team0: Port device team_slave_0 added [ 428.569016][ T7915] team0: Port device team_slave_1 added [ 428.608309][ T7923] chnl_net:caif_netlink_parms(): no params data found [ 428.673778][ T7915] device hsr_slave_0 entered promiscuous mode [ 428.711774][ T7915] device hsr_slave_1 entered promiscuous mode [ 428.761499][ T7915] debugfs: Directory 'hsr0' with parent '/' already present! [ 428.769237][ T7921] chnl_net:caif_netlink_parms(): no params data found [ 428.786621][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 428.794499][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 428.828065][ T7923] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.835478][ T7923] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.843477][ T7923] device bridge_slave_0 entered promiscuous mode [ 428.864119][ T7923] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.871382][ T7923] bridge0: port 2(bridge_slave_1) entered disabled state [ 428.879379][ T7923] device bridge_slave_1 entered promiscuous mode [ 428.887335][ T7912] 8021q: adding VLAN 0 to HW filter on device team0 [ 428.906521][ T7921] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.913650][ T7921] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.921770][ T7921] device bridge_slave_0 entered promiscuous mode [ 428.954686][ T7921] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.962077][ T7921] bridge0: port 2(bridge_slave_1) entered disabled state [ 428.969911][ T7921] device bridge_slave_1 entered promiscuous mode [ 428.979785][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 428.988884][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 428.997411][ T2416] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.004478][ T2416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 429.012627][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 429.021430][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 429.029950][ T2416] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.037008][ T2416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 429.046401][ T7923] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 429.058976][ T7923] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 429.112529][ T7923] team0: Port device team_slave_0 added [ 429.127328][ T7921] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 429.141252][ T7915] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 429.184385][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 429.193882][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 429.203913][ T7923] team0: Port device team_slave_1 added [ 429.211015][ T7921] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 429.232613][ T7915] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 429.283955][ T7915] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 429.323476][ T7926] chnl_net:caif_netlink_parms(): no params data found [ 429.338437][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 429.348661][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 429.357669][ T7929] chnl_net:caif_netlink_parms(): no params data found [ 429.370496][ T7915] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 429.427536][ T7921] team0: Port device team_slave_0 added [ 429.434493][ T7921] team0: Port device team_slave_1 added [ 429.443813][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 429.452803][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 429.461767][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 429.505844][ T7912] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 429.516544][ T7912] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 429.563853][ T7923] device hsr_slave_0 entered promiscuous mode [ 429.601873][ T7923] device hsr_slave_1 entered promiscuous mode [ 429.641495][ T7923] debugfs: Directory 'hsr0' with parent '/' already present! [ 429.662603][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 429.670956][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 429.679702][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 429.689042][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 429.697860][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 429.753401][ T7921] device hsr_slave_0 entered promiscuous mode [ 429.821860][ T7921] device hsr_slave_1 entered promiscuous mode [ 429.861969][ T7921] debugfs: Directory 'hsr0' with parent '/' already present! [ 429.888823][ T7926] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.896860][ T7926] bridge0: port 1(bridge_slave_0) entered disabled state [ 429.904694][ T7926] device bridge_slave_0 entered promiscuous mode [ 429.923786][ T7929] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.930855][ T7929] bridge0: port 1(bridge_slave_0) entered disabled state [ 429.938862][ T7929] device bridge_slave_0 entered promiscuous mode [ 429.948566][ T7929] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.955841][ T7929] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.963745][ T7929] device bridge_slave_1 entered promiscuous mode [ 429.970460][ T7926] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.977850][ T7926] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.985709][ T7926] device bridge_slave_1 entered promiscuous mode [ 430.010075][ T7912] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 430.031736][ T7929] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 430.048434][ T7926] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 430.065060][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 430.072727][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 430.080571][ T7923] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 430.123504][ T7923] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 430.164411][ T7929] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 430.178871][ T7921] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 430.224535][ T7926] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 430.249667][ T7926] team0: Port device team_slave_0 added [ 430.255644][ T7923] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 430.298426][ T7921] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 430.334390][ T7926] team0: Port device team_slave_1 added [ 430.340201][ T7921] netdevsim netdevsim2 netdevsim2: renamed from eth2 23:27:43 executing program 0: [ 430.375814][ T7929] team0: Port device team_slave_0 added [ 430.388266][ T7929] team0: Port device team_slave_1 added [ 430.397949][ T7923] netdevsim netdevsim3 netdevsim3: renamed from eth3 23:27:43 executing program 0: [ 430.469078][ T7921] netdevsim netdevsim2 netdevsim3: renamed from eth3 23:27:43 executing program 0: 23:27:43 executing program 0: [ 430.623723][ T7929] device hsr_slave_0 entered promiscuous mode 23:27:43 executing program 0: [ 430.671975][ T7929] device hsr_slave_1 entered promiscuous mode [ 430.711415][ T7929] debugfs: Directory 'hsr0' with parent '/' already present! 23:27:43 executing program 0: 23:27:43 executing program 0: [ 430.764248][ T7926] device hsr_slave_0 entered promiscuous mode [ 430.791883][ T7926] device hsr_slave_1 entered promiscuous mode [ 430.841402][ T7926] debugfs: Directory 'hsr0' with parent '/' already present! [ 430.882413][ T7923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 430.902096][ T7915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 430.914985][ T7921] 8021q: adding VLAN 0 to HW filter on device bond0 [ 430.932699][ T7921] 8021q: adding VLAN 0 to HW filter on device team0 [ 430.952060][ T7926] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 431.025145][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 431.033386][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 431.041083][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 431.049066][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 431.057104][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 431.065009][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 431.077470][ T7923] 8021q: adding VLAN 0 to HW filter on device team0 [ 431.085154][ T7926] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 431.144037][ T7926] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 431.173964][ T7926] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 431.214190][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 431.223140][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 431.231874][ T7917] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.239089][ T7917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 431.247293][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 431.271730][ T7915] 8021q: adding VLAN 0 to HW filter on device team0 [ 431.279424][ T7929] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 431.313611][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 431.322495][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 431.330894][ T7917] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.337947][ T7917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 431.346145][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 431.355163][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 431.363622][ T7917] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.370703][ T7917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 431.379786][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 431.388240][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 431.396866][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 431.405243][ T7917] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.412624][ T7917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 431.434758][ T7929] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 431.531766][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 431.540361][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 431.551649][ T7917] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.558899][ T7917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 431.566971][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 431.575739][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 431.584284][ T7917] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.591429][ T7917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 431.599175][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 431.608299][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 431.617340][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 431.626498][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 431.635596][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 431.644265][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 431.652991][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 431.661862][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 431.670628][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 431.679977][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 431.689374][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 431.698650][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 431.707902][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 431.716440][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 431.724752][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 431.733619][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 431.742337][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 431.750817][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 431.760257][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 431.768608][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 431.776916][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 431.785278][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 431.799576][ T7929] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 431.844312][ T7929] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 431.886181][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 431.894898][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 431.903971][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 431.912810][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 431.927796][ T7915] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 431.938461][ T7915] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 431.958627][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 431.966998][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 431.977326][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 431.986052][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 431.994725][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 432.002523][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 432.010550][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 432.034931][ T7923] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 432.043552][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 432.053717][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 432.062077][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 432.070531][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 432.082348][ T7921] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 432.093750][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 432.109516][ T7915] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 432.119809][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 432.128553][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 432.178846][ T7926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 432.208559][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 432.224615][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 432.241955][ T7921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 432.259340][ T7926] 8021q: adding VLAN 0 to HW filter on device team0 23:27:45 executing program 1: [ 432.290050][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 432.316200][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 432.330253][ T7929] 8021q: adding VLAN 0 to HW filter on device bond0 [ 432.377930][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 432.402927][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 432.431700][ T7932] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.438848][ T7932] bridge0: port 1(bridge_slave_0) entered forwarding state 23:27:45 executing program 2: 23:27:45 executing program 0: [ 432.475038][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 432.490791][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 432.523605][ T7932] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.530767][ T7932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 432.552701][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 432.583460][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 432.603247][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 432.617512][ T7929] 8021q: adding VLAN 0 to HW filter on device team0 [ 432.638477][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 432.646885][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 432.655380][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 432.664731][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 432.673799][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 432.682724][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 432.702117][ T7926] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 432.712532][ T7926] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 432.724989][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 432.734297][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 432.745841][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 432.754396][ T7928] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.761693][ T7928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 432.769914][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 432.778601][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 432.787120][ T7928] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.794171][ T7928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 432.802458][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 432.810862][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 432.819530][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 432.828346][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 432.836957][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 432.845397][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 432.856020][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 432.864095][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 432.881012][ T7929] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 432.892797][ T7929] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 432.907674][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 432.916401][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 432.925271][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 432.933917][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 432.942687][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 432.950964][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 432.959611][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 432.967965][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 432.982138][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 432.990108][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 433.003961][ T7929] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 433.011187][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 433.019117][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 433.035938][ T7926] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 433.048586][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 433.059421][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 23:27:46 executing program 4: 23:27:46 executing program 5: 23:27:46 executing program 3: 23:27:46 executing program 1: 23:27:46 executing program 0: 23:27:46 executing program 2: 23:27:46 executing program 3: 23:27:46 executing program 0: 23:27:46 executing program 1: sysinfo(&(0x7f0000000000)=""/22) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000001800)='system_u:object_r:devicekit_power_exec_t:s0\x00', 0x2c, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0xffff, 0x2, &(0x7f00000000c0)={0x3}, 0x8) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ea54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10001, 0x3ff}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write(r0, &(0x7f0000001940), 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000040)={0x7, 'lapb0\x00'}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r2, 0x0, 0x18, 0x0, &(0x7f0000004000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002300470800000000000000000400000079706500"/36], 0x269}}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000380)={0x31, 0x9}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, r6, 0x370ef6f8a490b954, 0x70bd26, 0x0, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x21575c7f}]}, 0x40}, 0x1, 0x0, 0x0, 0x448d0}, 0x40801) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x48, r6, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x8, 0x44, 0x0, 0x56, 0x80000000]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0xaa19bf8ba19fb817}, 0x4000) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x60000004}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x5c, r6, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x81}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1000}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x723e}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x40804) 23:27:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gre0\x00'}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) ioctl$KIOCSOUND(r1, 0x4b2f, 0x6) 23:27:46 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {0x4, 0x7}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, 0x0, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 23:27:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000100)={0x1fb}, 0x0, 0x0) [ 433.584412][ C0] hrtimer: interrupt took 25926 ns 23:27:46 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) semget(0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x8, 0x48181) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000680)={'syzkaller0\x00', {0x2, 0x4e20, @loopback}}) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') fcntl$getown(0xffffffffffffffff, 0x9) open(0x0, 0x2cc00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x1ff, 0x0, 0x3, 0x2}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x857543ee4f31da81}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x314, r5, 0x827, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x30, @rand_addr="e27520b03cc495dd802db15d8d0f3a12", 0x2f5}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xfffffbff, @mcast2, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20b}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4301}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xe0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe600000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x184d5a5c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5f63}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffb}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4e4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ef0}]}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x314}, 0x1, 0x0, 0x0, 0x40}, 0x10000040) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000100)) r7 = syz_open_pts(r6, 0x1) write(r7, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000280)=0x6) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x80000000, 0x150002) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup3(r7, r6, 0x0) [ 433.629323][ T8011] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 [ 433.649010][ T8002] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 23:27:46 executing program 0: creat(&(0x7f0000000100)='./bus\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xf8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)=@random={'btrfs.', '*-ppp0\x00'}, &(0x7f0000000200)=""/59, 0x3b) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 433.691724][ T8016] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 433.702046][ T8002] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 433.731659][ T8010] overlayfs: conflicting lowerdir path 23:27:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gre0\x00'}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) ioctl$KIOCSOUND(r1, 0x4b2f, 0x6) [ 433.856997][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 433.857018][ T26] audit: type=1804 audit(1576538866.775:31): pid=8029 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir415873177/syzkaller.0J6oLB/11/bus" dev="sda1" ino=16539 res=1 23:27:46 executing program 1: sysinfo(&(0x7f0000000000)=""/22) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000001800)='system_u:object_r:devicekit_power_exec_t:s0\x00', 0x2c, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0xffff, 0x2, &(0x7f00000000c0)={0x3}, 0x8) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ea54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10001, 0x3ff}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write(r0, &(0x7f0000001940), 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000040)={0x7, 'lapb0\x00'}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r2, 0x0, 0x18, 0x0, &(0x7f0000004000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002300470800000000000000000400000079706500"/36], 0x269}}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000380)={0x31, 0x9}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, r6, 0x370ef6f8a490b954, 0x70bd26, 0x0, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x21575c7f}]}, 0x40}, 0x1, 0x0, 0x0, 0x448d0}, 0x40801) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x48, r6, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x8, 0x44, 0x0, 0x56, 0x80000000]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0xaa19bf8ba19fb817}, 0x4000) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x60000004}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x5c, r6, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x81}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1000}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x723e}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x40804) 23:27:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gre0\x00'}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) ioctl$KIOCSOUND(r1, 0x4b2f, 0x6) [ 433.910521][ T8010] overlayfs: workdir and upperdir must reside under the same mount [ 433.981035][ T26] audit: type=1804 audit(1576538866.815:32): pid=8032 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir415873177/syzkaller.0J6oLB/11/bus" dev="sda1" ino=16539 res=1 23:27:47 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {0x4, 0x7}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, 0x0, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 23:27:47 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) semget(0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x8, 0x48181) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000680)={'syzkaller0\x00', {0x2, 0x4e20, @loopback}}) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') fcntl$getown(0xffffffffffffffff, 0x9) open(0x0, 0x2cc00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x1ff, 0x0, 0x3, 0x2}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x857543ee4f31da81}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x314, r5, 0x827, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x30, @rand_addr="e27520b03cc495dd802db15d8d0f3a12", 0x2f5}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xfffffbff, @mcast2, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20b}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4301}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xe0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe600000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x184d5a5c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5f63}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffb}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4e4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ef0}]}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x314}, 0x1, 0x0, 0x0, 0x40}, 0x10000040) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000100)) r7 = syz_open_pts(r6, 0x1) write(r7, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000280)=0x6) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x80000000, 0x150002) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup3(r7, r6, 0x0) [ 434.156963][ T8044] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 434.172086][ T26] audit: type=1804 audit(1576538867.085:33): pid=8032 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir415873177/syzkaller.0J6oLB/11/bus" dev="sda1" ino=16539 res=1 [ 434.176452][ T8044] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 434.262983][ T26] audit: type=1804 audit(1576538867.085:34): pid=8047 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir415873177/syzkaller.0J6oLB/11/bus" dev="sda1" ino=16539 res=1 23:27:47 executing program 0: creat(&(0x7f0000000100)='./bus\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xf8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)=@random={'btrfs.', '*-ppp0\x00'}, &(0x7f0000000200)=""/59, 0x3b) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 23:27:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gre0\x00'}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) ioctl$KIOCSOUND(r1, 0x4b2f, 0x6) [ 434.328995][ T8051] overlayfs: conflicting lowerdir path 23:27:47 executing program 1: creat(&(0x7f0000000100)='./bus\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xf8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)=@random={'btrfs.', '*-ppp0\x00'}, &(0x7f0000000200)=""/59, 0x3b) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 23:27:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000100)={0x1fb}, 0x0, 0x0) 23:27:47 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000380)='./file1\x00', 0x6028, 0xffffffffffffffff) open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f00000000c0)={0x0, 0x4, 0x3008}) rename(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') [ 434.573269][ T26] audit: type=1804 audit(1576538867.495:35): pid=8067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir415873177/syzkaller.0J6oLB/12/bus" dev="sda1" ino=16545 res=1 23:27:47 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) memfd_create(&(0x7f0000000000)='/dew/vga\xc6\xa5L[iter\x00;+7\xaaz\x1d\xbcO!/\x12\b\xf0C\x00\x00 \x00\x00\x00\x00\x00\x00\x00\xdf\x00\x00\x00\x00\x00\x00\x00\x00_\x9a\xaa\x94\xc8\x90\xb0\xfd\xb4', 0x6) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1223}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00005d5ff3), 0x10) sendto$inet(r4, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000defffc), 0x4) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) preadv(r5, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/50, 0x32}], 0x1, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYRES16=r5], 0x1) r6 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r6, 0xffffffffffffffff, 0x0, 0x401) r7 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r7, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$KVM_S390_UCAS_UNMAP(r8, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x84, &(0x7f0000000540)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xffffffffffffffff}, 0x30) r9 = memfd_create(&(0x7f0000ee4000)='\x00', 0x6) sendfile(r9, 0xffffffffffffffff, 0x0, 0x401) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r11, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r10, 0x2405, r11) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'team0\x00'}}, 0x1e) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ioctl$SIOCX25SENDCALLACCPT(r2, 0x89e9) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0x1be15a22877fbba1, 0x80}], 0x81, 0x0) [ 434.726703][ T26] audit: type=1804 audit(1576538867.525:36): pid=8066 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir986865654/syzkaller.Vk3KdS/5/bus" dev="sda1" ino=16542 res=1 [ 434.862580][ T26] audit: type=1804 audit(1576538867.535:37): pid=8066 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir986865654/syzkaller.Vk3KdS/5/bus" dev="sda1" ino=16542 res=1 23:27:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = getpgid(0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x2, r4}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0)="eee11e0dffb13773a98b95070f01f5df17be51d15a2677bcd7ac439f70ce3c7f27c8f3a31af037a22ed364f147e6cf907ee60b353fb6ee3afe18ce0d4ec49a25b6b94242968fe4c8056d44f2d00e33e51d3d111417fbff3f5d28ebe889fff2b0ec15655635a13905296fedaf02a318ff03308348b384e8bc220579aeb91ee9130dc821799f03fb3850989e867211a8bbc4bcb1b204815234212ff800000000000000", 0x288, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r5, r6, r5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={'rmd160\x00'}}) [ 434.915008][ T8081] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:27:47 executing program 0: prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = dup(r1) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:27:47 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) socket(0x0, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)=""/179, &(0x7f0000000180)=0xb3) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r2}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) r3 = socket(0x1, 0x6, 0xe1) sendto$ax25(r3, &(0x7f0000000380), 0x0, 0x40040, &(0x7f00000003c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) rt_sigreturn() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7e, 0x7e, 0x3, [@datasec={0x7, 0x2, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x10000000000}, {0x3, 0x0, 0x6}], "f3eb"}, @func={0x3, 0x0, 0x0, 0xc, 0x1}, @restrict={0x8}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{0xd}, {0x0, 0x40}, {0xf, 0x80000000}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x58, 0x6}, @volatile]}, {0x0, [0x30]}}, &(0x7f0000000280)=""/148, 0x9b, 0x94}, 0x20) [ 434.973186][ T26] audit: type=1804 audit(1576538867.545:38): pid=8067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir415873177/syzkaller.0J6oLB/12/bus" dev="sda1" ino=16545 res=1 [ 435.052689][ T26] audit: type=1800 audit(1576538867.725:39): pid=8075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16547 res=0 [ 435.177659][ T26] audit: type=1804 audit(1576538868.095:40): pid=8089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir415873177/syzkaller.0J6oLB/13/bus" dev="sda1" ino=16558 res=1 23:27:48 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) memfd_create(&(0x7f0000000000)='/dew/vga\xc6\xa5L[iter\x00;+7\xaaz\x1d\xbcO!/\x12\b\xf0C\x00\x00 \x00\x00\x00\x00\x00\x00\x00\xdf\x00\x00\x00\x00\x00\x00\x00\x00_\x9a\xaa\x94\xc8\x90\xb0\xfd\xb4', 0x6) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1223}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00005d5ff3), 0x10) sendto$inet(r4, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000defffc), 0x4) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) preadv(r5, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/50, 0x32}], 0x1, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYRES16=r5], 0x1) r6 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r6, 0xffffffffffffffff, 0x0, 0x401) r7 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r7, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$KVM_S390_UCAS_UNMAP(r8, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x84, &(0x7f0000000540)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xffffffffffffffff}, 0x30) r9 = memfd_create(&(0x7f0000ee4000)='\x00', 0x6) sendfile(r9, 0xffffffffffffffff, 0x0, 0x401) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r11, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r10, 0x2405, r11) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'team0\x00'}}, 0x1e) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:27:48 executing program 0: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141a42, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000140)={{0x0, 0x8, 0x81, 0x0, 'syz0\x00', 0xff}, 0x0, [0x9, 0x0, 0x101, 0x7f, 0x2, 0x5, 0x0, 0x401, 0x80, 0x52, 0x8, 0x6, 0xd5, 0x2, 0x5, 0x1, 0x1, 0x4, 0x100000000, 0xffffffffffffb38c, 0x8000, 0x6, 0x1, 0x4c2, 0x40, 0x0, 0x1ff, 0x7ff, 0x3, 0x3f, 0x0, 0x0, 0x3, 0x4, 0x1, 0x3, 0x7, 0x5, 0x3, 0x3, 0x3, 0x4, 0x800, 0x3a, 0x7, 0x9, 0x9, 0x3, 0x1, 0x8, 0x2, 0x7, 0x8, 0x1f, 0x4, 0x0, 0x7, 0xfffffffffffff000, 0x10001, 0xfffffffffffffc00, 0x6, 0x6d, 0x80000000, 0x20, 0x7, 0x3, 0x8, 0x236, 0x6, 0x4, 0xfffffffffffffff8, 0xfffffffffffffffe, 0x928, 0x9, 0x2, 0x3, 0x7, 0x0, 0x6, 0x8, 0x6, 0x9, 0x7, 0x4, 0x80, 0x9, 0x2, 0x3ff, 0x453, 0x2, 0x1f, 0x7fffffff, 0x8, 0xb987, 0x3f, 0x2, 0x47, 0x4000000000000000, 0x2, 0x57e, 0x40, 0x9, 0x5, 0x5, 0x101, 0x676, 0x6, 0x5, 0x3ff, 0x337afdb9, 0x3, 0x8, 0x9, 0x920, 0x6b, 0x0, 0x8, 0x2, 0xad10, 0x0, 0x80000000, 0x20, 0xfffffffffffffffe, 0x800, 0xa8, 0x7ff, 0x9, 0xffffffffffffffff], {0x0, 0x1c9c380}}) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x8001a) 23:27:48 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = getpgid(0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x2, r4}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0)="eee11e0dffb13773a98b95070f01f5df17be51d15a2677bcd7ac439f70ce3c7f27c8f3a31af037a22ed364f147e6cf907ee60b353fb6ee3afe18ce0d4ec49a25b6b94242968fe4c8056d44f2d00e33e51d3d111417fbff3f5d28ebe889fff2b0ec15655635a13905296fedaf02a318ff03308348b384e8bc220579aeb91ee9130dc821799f03fb3850989e867211a8bbc4bcb1b204815234212ff800000000000000", 0x288, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r5, r6, r5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={'rmd160\x00'}}) 23:27:48 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) socket(0x0, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)=""/179, &(0x7f0000000180)=0xb3) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r2}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) r3 = socket(0x1, 0x6, 0xe1) sendto$ax25(r3, &(0x7f0000000380), 0x0, 0x40040, &(0x7f00000003c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) rt_sigreturn() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7e, 0x7e, 0x3, [@datasec={0x7, 0x2, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x10000000000}, {0x3, 0x0, 0x6}], "f3eb"}, @func={0x3, 0x0, 0x0, 0xc, 0x1}, @restrict={0x8}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{0xd}, {0x0, 0x40}, {0xf, 0x80000000}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x58, 0x6}, @volatile]}, {0x0, [0x30]}}, &(0x7f0000000280)=""/148, 0x9b, 0x94}, 0x20) 23:27:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000100)={0x1fb}, 0x0, 0x0) 23:27:48 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = getpgid(0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x2, r4}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0)="eee11e0dffb13773a98b95070f01f5df17be51d15a2677bcd7ac439f70ce3c7f27c8f3a31af037a22ed364f147e6cf907ee60b353fb6ee3afe18ce0d4ec49a25b6b94242968fe4c8056d44f2d00e33e51d3d111417fbff3f5d28ebe889fff2b0ec15655635a13905296fedaf02a318ff03308348b384e8bc220579aeb91ee9130dc821799f03fb3850989e867211a8bbc4bcb1b204815234212ff800000000000000", 0x288, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r5, r6, r5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={'rmd160\x00'}}) 23:27:48 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) fcntl$setownex(r4, 0xf, &(0x7f0000000080)={0x2, r5}) r6 = dup2(r1, r2) r7 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x600200, 0x0) ioctl$KDSIGACCEPT(r7, 0x4b4e, 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = getpid() perf_event_open(&(0x7f0000000100)={0x654d0865e914f771, 0x70, 0x1f, 0x4, 0x80, 0xc6, 0x0, 0x9, 0x4000, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x32, 0x8}, 0x20, 0x3b, 0x7, 0x0, 0x31230ba9, 0x4d43, 0x8001}, r8, 0x8, 0xffffffffffffffff, 0x1) sendmsg(r0, &(0x7f0000000000)={0x0, 0x1c9, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800080000dc13382d0000009b7a136ef75afbc9bff7de5cf25fa8e183de448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x12e}], 0x1}, 0x0) 23:27:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ioctl$SIOCX25SENDCALLACCPT(r2, 0x89e9) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0x1be15a22877fbba1, 0x80}], 0x81, 0x0) 23:27:48 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val, @void, @ipv4={{0xf, 0x4, 0x2, 0x6, 0x9d, 0x0, 0x7, 0x0, 0x8e, 0x0, @dev={0xac, 0x14, 0x14, 0x19}, @remote, {[@rr={0x7, 0x3, 0x4}, @noop, @end, @ssrr={0x89, 0xf, 0x1, [@remote, @multicast1, @local]}, @lsrr={0x83, 0x7, 0x0, [@multicast1]}, @timestamp={0x44, 0xc, 0x0, 0x3, 0x9, [{[@broadcast], 0xffff}]}]}}, @dccp={{0x4e24, 0x4e22, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d7"}}}, 0xa1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) write$binfmt_aout(r2, &(0x7f0000000c80)={{0xc3, 0x40, 0x0, 0x1f7, 0x29b, 0x2, 0x3b5, 0x7}, "033d4ed91efddf86c0da3c72e51d3ad7d9531cf85061a1a16bf15c40489a7d", [[], [], [], []]}, 0x43f) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r4 = socket$inet6(0xa, 0x3, 0x7) r5 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r5, &(0x7f0000000280)=[{{&(0x7f0000000040)={0xa, 0x1, 0x0, @loopback}, 0x1a3, 0x0, 0x0, 0x0, 0x66a}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0, 0x0, 0x0, 0x21f}}], 0x2, 0x0) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 23:27:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x5, &(0x7f0000b0afd8)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) r1 = socket$rds(0x15, 0x5, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x3c) 23:27:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000080)={0xf42, 0xff}) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001ff01000000000000000000000000000100000000d63ccf6ffed811cf7b56cbe6f4eb0fe45cb8b130c28131b03f8036cdcd6f49573d33c3c0b8150e5e97b06aedd26d7f047ba9fc67b450ae588f612c383e9b415ed4f7d135f6627ab7990bf87dcad976f5d9421f9237eefc6b767c40e1235686ec758c5377a63869e0f6718f18aca5399f9def24c7c8e2e5beff6eb08a4ccdd948d1557d8b9615c1cd84052f9858cee52058931774b43b84cca982c6361c2e25ee8411ba8b66d5bae250776864"], 0x38}, 0x8}, 0x0) 23:27:49 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x81) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x28000240}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getnetconf={0x14, 0x52, 0x4, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x10) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r1, &(0x7f0000004e80), 0x15, 0x0) [ 436.230199][ T8152] overlayfs: conflicting lowerdir path 23:27:49 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x19) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x77333b74f141aa75, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r1, 0x0) 23:27:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r5}]}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000400)={@local, 0x38, r5}) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x7fff}, 0x8) close(r2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000600)=0xe8) sendmsg$nl_route(r1, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6b753e93e5724247}, 0xc, &(0x7f0000000680)={&(0x7f0000001700)=ANY=[@ANYBLOB="1c00"/16, @ANYRES32=r6, @ANYBLOB="00000000173d058f606677f6a813c531803705f284cb970e944eed1ed951d21d91607814823b7ae3e2e20f3b6ff6e2e379f5acccc9d0b209de510cf67bcadad99ae844d94ba0ecb49c1a22750fb50bc1a2553a2d31d7e233bd8d1299a0fa2904a89308fa48d7ed319ac887137a1059a94af2498c6feac5686cb2e96e8f0b57e7be77afd0ddb93211bc2d67aa4046fd80a2e662eb40d0bb260fb9"], 0x1c}, 0x1, 0x0, 0x0, 0x400}, 0x4) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x88001) r8 = dup(r0) r9 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./bus\x00', 0x5, 0x4, &(0x7f0000000340)=[{&(0x7f0000000180)="bd1cc008ba9a5538390dbeb4786077e4e42f14e46c9b31fc6daa2b5f1b8dc662396fbf56cd44ffd994de36c603b0dc8625a1153a7a472fb35f118d1073ba16926bdafb35249c1c56668f664bd1c11bea88b72c0b086c30a3f0", 0x59, 0x7}, {&(0x7f0000000200)="bdc3d25b394243393c0c2b5ee07dd40662be0c4b5aa9c33054e4b7c13b2981bef81341d219a98ba96ed4bd932421be376136bf8f9f8be371463311d6ab411932833155314efcce8e7bd2d7924ac952efc5b21045bffe2c99f5175b257557474044927ee85db8e263414ece1d4573bf21713ace3171226db8c7350d44098422691f3a95a7926ed4de13a6c40fd368f157ded706eb7e42412bec8f4caa61ad980fb4b6880a76c305d33159474a756961fcf1819883703e148d42c6758b61258cbbd931647a067cc262", 0xc8, 0xdebe}, {&(0x7f0000000700)="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", 0x1000, 0x10000}, {&(0x7f0000000300)="6ec7917ab44ad89d0e269c3e1915296131", 0x11, 0xf93}], 0xe688c7de84ed5423, &(0x7f00000003c0)='-+em0selinux.mime_type\x00') sendfile(r8, r9, 0x0, 0x8000fffffffe) 23:27:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000100)={0x1fb}, 0x0, 0x0) 23:27:49 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x81) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x28000240}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getnetconf={0x14, 0x52, 0x4, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x10) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r1, &(0x7f0000004e80), 0x15, 0x0) 23:27:49 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x19) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x77333b74f141aa75, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r1, 0x0) 23:27:49 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x19) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x77333b74f141aa75, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r1, 0x0) 23:27:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f00000000c0)={0x5, 0x1000, [{0x101, 0x0, 0x57060acd}, {0xfc1a, 0x0, 0x9}, {0x8000, 0x0, 0x63f8}, {0x7f, 0x0, 0x483}, {0x9, 0x0, 0x4}]}) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000200)={0x0, 0xfffffffffffffffd, 0x3}) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, 0x0, 0x0) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 23:27:49 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x18000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xfff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1014, 0xb69, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x4400, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf62545a5d28b1aab}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r4, 0x623, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x10001) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 23:27:49 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val, @void, @ipv4={{0xf, 0x4, 0x2, 0x6, 0x9d, 0x0, 0x7, 0x0, 0x8e, 0x0, @dev={0xac, 0x14, 0x14, 0x19}, @remote, {[@rr={0x7, 0x3, 0x4}, @noop, @end, @ssrr={0x89, 0xf, 0x1, [@remote, @multicast1, @local]}, @lsrr={0x83, 0x7, 0x0, [@multicast1]}, @timestamp={0x44, 0xc, 0x0, 0x3, 0x9, [{[@broadcast], 0xffff}]}]}}, @dccp={{0x4e24, 0x4e22, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d7"}}}, 0xa1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) write$binfmt_aout(r2, &(0x7f0000000c80)={{0xc3, 0x40, 0x0, 0x1f7, 0x29b, 0x2, 0x3b5, 0x7}, "033d4ed91efddf86c0da3c72e51d3ad7d9531cf85061a1a16bf15c40489a7d", [[], [], [], []]}, 0x43f) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r4 = socket$inet6(0xa, 0x3, 0x7) r5 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r5, &(0x7f0000000280)=[{{&(0x7f0000000040)={0xa, 0x1, 0x0, @loopback}, 0x1a3, 0x0, 0x0, 0x0, 0x66a}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0, 0x0, 0x0, 0x21f}}], 0x2, 0x0) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 23:27:50 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000005a00817491bc655067d7aee4050c00000f00020001000000acecf0a3000000", 0x23}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x2, 0xff) dup3(r1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x1, 0x2, [0xb3, 0x40]}, 0xc) 23:27:50 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x18000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xfff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1014, 0xb69, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x4400, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf62545a5d28b1aab}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r4, 0x623, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x10001) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 23:27:50 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x18000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xfff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1014, 0xb69, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x4400, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf62545a5d28b1aab}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r4, 0x623, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x10001) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 23:27:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa70ed685a4880b0da00081100fe8000000000000000000000000000bcfe8000000000000000000000000000aa00004e2000089078"], 0x0) [ 437.354841][ T8221] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 23:27:50 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x8004550f, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/nullb0\x00', &(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000140)='\x00', &(0x7f00000001c0)='ppp1cgroupsecuritycgroup%\x00', &(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000240)='@\\security\x00', &(0x7f0000000280)='selinux\x00'], &(0x7f0000000480)=[&(0x7f0000000300)='\x00', &(0x7f0000000340)='vmnet0@cgroupbdev/selinuxcpusetself}ppp1nodevGPL@\x00', &(0x7f0000000380)='vmnet1!{\x00', &(0x7f00000003c0)='/dev/nullb0\x00', &(0x7f0000000400)='vboxnet0/\x00', &(0x7f0000000440)='/dev/nullb0\x00']) [ 437.465176][ T8221] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 23:27:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 23:27:50 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYBLOB="4cddbb6101753e142313b8f51f03287c51cbcc23be29be65a9630d648969bfdd8633adad52bcce2af1c4e9a6b7e7b97733", @ANYRESDEC=r0], 0x3}, 0x1, 0xfffffff0, 0x0, 0x25b66d9a33565b86}, 0x8000) r4 = socket$inet6(0xa, 0x807, 0x6) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x7fff}, 0x8) close(r4) r5 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={r6, @in={{0x2, 0x4e21, @rand_addr=0x7}}, 0x4, 0x8, 0x1, 0x400, 0xc}, 0x98) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) 23:27:50 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000040)={0x4, 0x60c7d67, {0xa2, 0x24, 0xffff, {0x1, 0x6}, {0x800, 0x2}, @const={0x1, {0x5, 0xfde, 0x1f, 0x7fff}}}, {0x55, 0x1, 0x5, {0xfffd, 0xee}, {0x9ae8, 0x7}, @rumble={0x100, 0x5}}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x856, 0xc) 23:27:50 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x202, 0x0) mmap$snddsp_control(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x4, 0x4000010, 0xffffffffffffffff, 0x81000000) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpusdt.e\x06\x00\x00\x00\x00\x00\x00\x00_\xff\x01ms\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)={0x0, 0x2, [{r2, 0x0, 0x8000, 0x2000}, {r3, 0x0, 0x4000, 0x100000000}]}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x10000}], 0x0, 0x0) 23:27:50 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(0xffffffffffffffff, &(0x7f0000001000/0x4000)=nil, 0xc000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shmctl$SHM_LOCK(r0, 0xb) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x800000009) [ 437.897879][ T8260] QAT: Invalid ioctl 23:27:50 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3, 0x141240) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000140)=0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x300, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000008f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}}, {{0x0, 0x0, &(0x7f0000007300)=[{0xffffffffffffffff}], 0x278}}], 0x2, 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x7fff}, 0x8) close(r2) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x4e21, @rand_addr=0x3}}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0xffffff24}, 0x136) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000008f80), 0x2, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000e40), 0x4) [ 438.039553][ T8270] QAT: Invalid ioctl 23:27:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/8\xf5\xff\x93kvm\x00', 0x3cd744eaadcc8cad, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(r6, 0x80345621, &(0x7f00000001c0)) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r5, 0x6628) write$cgroup_pid(r1, &(0x7f0000000000), 0x3ff800) 23:27:51 executing program 3: socket$netlink(0x10, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000600)={'\\C\x1b]0\b\x06C\xc3MY\x1d\x9b9c\xc3\x16\xb1\x9b=ny\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bB\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b3J\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x50f) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) poll(&(0x7f00000006c0)=[{r0}], 0x1, 0x0) 23:27:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffffffffffffae) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage\xaf\xf5_al\xb5s\xd1+H\x9a\xbd2>\x86\x02\x00\x00\x00', 0xf0, 0x0) gettid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)="2e0000001900d927e65de087185082cf1624b0eba06ec4a86e8f32e00586f9835b3e00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ioctl$PIO_UNISCRNMAP(r7, 0x4b6a, &(0x7f0000000440)="fe1fde0171d619cdb70cc80dec35c81f43e79c487419b1c8025d8587db8b06946869ede582bb9cff6fb38241f2cf706225b3edc54a553ad55bd10065ad922622ae96e28d04e2bd19134e925ea7c6b83e70f0b68c13893b289f7fc5203ca58654587b0b103c357c2be6a22be988c0abed19048dbac232e06e556234b0614fafbceeef9f26a0f1dcabaf4db603c3cfd8940f519bf17c61e483f9e5feda312daac18342dd915c3fe8a6fa59902789de9c609bea43490d1a1e295823acedeb28ec13b8b01e98b8196b273f1077cbaf98a2") write$cgroup_int(r6, 0x0, 0x0) 23:27:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/dev/ptmx\x00', 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) getsockopt$nfc_llcp(r2, 0x118, 0x1, &(0x7f00000001c0)=""/199, 0xc7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) write(r4, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x9, 0x852001) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000440)=""/8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x20000, 0x4) ioctl$KVM_DEASSIGN_PCI_DEVICE(r6, 0x4040ae72, &(0x7f00000002c0)={0x6, 0xfff, 0x1ff, 0x1, 0x7f}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 438.347627][ T8283] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 23:27:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/8\xf5\xff\x93kvm\x00', 0x3cd744eaadcc8cad, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(r6, 0x80345621, &(0x7f00000001c0)) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r5, 0x6628) write$cgroup_pid(r1, &(0x7f0000000000), 0x3ff800) 23:27:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) 23:27:51 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000040)={0x4, 0x60c7d67, {0xa2, 0x24, 0xffff, {0x1, 0x6}, {0x800, 0x2}, @const={0x1, {0x5, 0xfde, 0x1f, 0x7fff}}}, {0x55, 0x1, 0x5, {0xfffd, 0xee}, {0x9ae8, 0x7}, @rumble={0x100, 0x5}}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x856, 0xc) 23:27:51 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x8000, 0x1) syz_mount_image$hfs(&(0x7f0000000240)='hfs\x00', &(0x7f0000000280)='./file1\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000400)="acd07ac602f29bc7a38ebee4f7a5003ffa6715aa92a469be718f18bb6163d67a93968b29eeb5465187cf4f7780add2451a4486001a82bcf8a1ffdf6264b1b69ecd2647691d99adf8a8b93bded6ccff81e1bdb8b44d9d0ea0f7139c8400d665b0b5b1c4d21f7de6bc1d9867602f720f00b449163237d608c225fc884624f1ec45f3ae5f8654eb7755dfe2a0d109dc31720405786da923222c5f1dcbfed8bd51faf15544a5d997a6bdd2dd6d85d0685d91d4484d3ec290a8dec25f06f6af1aa08f61c2063d50fbfb970e52ca17d2", 0xcd, 0x7}], 0x0, &(0x7f0000000500)={[{@codepage={'codepage', 0x3d, 'iso8859-6'}}], [{@appraise_type='appraise_type=imasig'}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@subj_type={'subj_type', 0x3d, '/dev/vcs\x00'}}]}) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x303}, "82fe87648481e592", "718b56cf5e7e31e8f507767705883ba3", "fbec538a", "119c739b7b3ba6d3"}, 0x28) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000140)=0x10001) 23:27:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00000100000000", @ANYRES32=r3, @ANYBLOB="00000000000000000000000008000b00c9000000"], 0x2c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924924f0, 0x0) 23:27:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0xfff}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x4cb]}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x2) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x408400, 0x0) write$P9_RWSTAT(r7, &(0x7f00000002c0)={0x7, 0x7f, 0x1}, 0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 438.810543][ T8310] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 756082810144684277 /dev/loop3 scanned by syz-executor.3 (8310) [ 438.982944][ T8316] hfs: unable to parse mount options 23:27:52 executing program 4: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x76656f) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000006, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 23:27:52 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x8000, 0x1) syz_mount_image$hfs(&(0x7f0000000240)='hfs\x00', &(0x7f0000000280)='./file1\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000400)="acd07ac602f29bc7a38ebee4f7a5003ffa6715aa92a469be718f18bb6163d67a93968b29eeb5465187cf4f7780add2451a4486001a82bcf8a1ffdf6264b1b69ecd2647691d99adf8a8b93bded6ccff81e1bdb8b44d9d0ea0f7139c8400d665b0b5b1c4d21f7de6bc1d9867602f720f00b449163237d608c225fc884624f1ec45f3ae5f8654eb7755dfe2a0d109dc31720405786da923222c5f1dcbfed8bd51faf15544a5d997a6bdd2dd6d85d0685d91d4484d3ec290a8dec25f06f6af1aa08f61c2063d50fbfb970e52ca17d2", 0xcd, 0x7}], 0x0, &(0x7f0000000500)={[{@codepage={'codepage', 0x3d, 'iso8859-6'}}], [{@appraise_type='appraise_type=imasig'}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@subj_type={'subj_type', 0x3d, '/dev/vcs\x00'}}]}) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x303}, "82fe87648481e592", "718b56cf5e7e31e8f507767705883ba3", "fbec538a", "119c739b7b3ba6d3"}, 0x28) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000140)=0x10001) 23:27:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/dev/ptmx\x00', 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) getsockopt$nfc_llcp(r2, 0x118, 0x1, &(0x7f00000001c0)=""/199, 0xc7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) write(r4, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x9, 0x852001) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000440)=""/8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x20000, 0x4) ioctl$KVM_DEASSIGN_PCI_DEVICE(r6, 0x4040ae72, &(0x7f00000002c0)={0x6, 0xfff, 0x1ff, 0x1, 0x7f}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 439.447680][ T8349] hfs: unable to parse mount options 23:27:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:27:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffd5, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="7c0000002e00010700"/20, @ANYRES32=r3, @ANYBLOB="000007000000000003000000080001006270660050000200080004000000000004000500400002003c0001000000ff030004000000000400000000000000e6290000000000000000110000000000000000000000000000000000000000001c00000000006b8af1fa454921483b79b0ed762852a47e69e60c061f9c871cc395fa86f369a04912c9e69817f049ec6df0e44a2b27bc64af847665f32224e4d778548bc7cba4aad65985da75ad8f3dcb3ee4b78dd97dc5e138da76d28c07639b67c57cc5df12fe95535049"], 0x7c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x25e, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$PIO_FONTX(r7, 0x4b6c, &(0x7f0000000300)={0x18e, 0x1f, &(0x7f0000000500)="290c79200b40a5a6062f8428c833b44deae9bbef0d81b9b06103488d9378daac1fdfbdbc4ac4d0e624e7c3ebc87c834718726789a9636cfe42dd1a969df335eedbe93a6c7f5ab1f99ba3541f012a90857591f88797f7c2fcb42cc1aca4f4d7187ce274d08ce4e497cfc2521d85e1cfa05b8570b51781149c95cebd5186e1d33bf6bdb5e875f7fdffec0bcfa430fec4eeabf87e2a350650eca98023e8a8c9ddb3937084177608b94c14f7895ebdaa4a2367f04966261feccd242151b84163b02085f7977b7fd817e603a8b4c2dd87ce0aa64b02e98961bb9a793e0d355723f1168e6bd92287e94c6c8b23574f683b83cb2a8a5cc2c5a538af5c4fe7227fdecb7284e4ff9e7f7853d92ac04aef8fd24dceb9af38c998a47353db9c0f67f44bb6ed69f81abdd860dbfc0bbff5b477c1c04f8f5ecd2d25310f37dd7376fa837cff3b25421705339088e18a4ac3d53793b7c809c32ef4fe7778dff9109dcccc672a80e913c9b0eb37c60158e14083fc2d1a644a373c3eaed076dcb6f18f17d602373de92c76e3f287380a6c92541d082e0a32f031adafa748673279963ff8799b83dbf0af218c995f7529dcf581901b2dcda70cbd469eb2493ff46b5c07343c859eafa9f9b40c4e4c4b8df31420af56b6e085919d2c8ed665ec2ffa8a83359dc9e5c928de4e9dd5e961928aa5883f051c25a3a076dd82c0eb42ceec15b6798fe2a5b92f1382dafb333b9d124eb7924d739cb8f914518fd1426af90fdec53d2f5c769ee38219f3736b4a86f2357d74cebbbfa95e63b05c8f616ceedf49c8a74607d746f60892a4ba16597d5c005f5a1cdd207f23b3dd8c66c48424208952c426e3b7e0d582e43a35a31e7f0f7d39660080b51569a402d631a4e72704a16ed3fbd6d93a4307f386027fb69ac47add57945a4950b050b61f465f867be78628f2103d1ce61c2a9d2c0a584103d5cdb640230a20f86ce837b9845b5c2a569ea12684f3464a8a818ed38396e10fb7bd798c160b26fa3419aecc8e63e8e05cb165a6912af2d6424686a286d365d83ac92fb43362b890c1a70884a326d50b12ad8d3009e2d0b814248d548a7a3857c675737323da060daa787aa8f9e70160bf6406f9f5fd9421af9190d168e8286da2c4a1a3c5fe661de9e56ba3542f06c3c5006ad598bfd24e1438853846dccef811379830e3cad202d152ca584af2c6b5cc4322de38e74fa46323515c04b99eaee46b78e19674b270900e4b7ddea9f6f91b1fe52eb1b66e1e0d8361da360ca1f2e6f955e594bc266998103419b812b7940e3a7460d393956f92c755eab0ce4011c6aa5c6086c80626a94a1f9ca483383a13739a82a84e8a0a0c359922f04a5cb50b96229e549f579082c6bf3ca3f973970046d4508e4e490f27aafda153c76d5572b1ce6dd49b5ce208eff62eeaed05de6f7ac2a950b63da8"}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r10, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) fremovexattr(r10, &(0x7f00000002c0)=@random={'user.', 'system.\x85*^-}\x00'}) 23:27:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000080)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000400)={0x0, 0x4}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000480)={0x0, 0x2}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={0x0, 0xfffffffb}, &(0x7f0000000540)=0x8) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000002d40)={r8, 0x49, "97c6388a5a243c05b51f9e0930f30b1bfd868d701a827975a3573e86ca216a67cfa52ac2a91fbf126863f4aeb6030c36d418a8d3c184f1c8ab059acf81336d33721ceea7d8653e75cd"}, &(0x7f0000002dc0)=0x51) sendmmsg$inet_sctp(r3, &(0x7f0000002ec0)=[{&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="1c3d9c7e4aa866567ac50ba03df9301b13fe971dfbd9708d9ee730e3fe4da4068b9d5b87694d", 0x26}, {&(0x7f00000000c0)="155f89c25553200def", 0x9}, {&(0x7f0000000100)="12fdce92b5f139e86fcd6241bdc5c0b469886c7c8be4f01ae1f07f34a56ab8311147712745915c9d2d1358f21652bcfe43f48da88fe42be3dc42a62bcf72913042a7d8a771fb09e2dd4b3d88ef8ea40eb57cb409d5f8560af31d2ed6ad9085f148ef5db311009b20353e5ac503dcab6f64559fcd5c9b68a3fd879ab5c104a8d8a24219ba8c462b600051c0200543b2c55b94114b488a44c37f126534bcd60205e7245e2f0e335e1cfe14b5525a898278878dbae88acb173e32263ff608aae1c3834bca4711d692d9216d909d11a7d702da5bda2c4835801d5f3368b2e4a0cfe3184527ff55d66fa736146621926c1bf6704ad2a0a13ce63c92", 0xf9}, {&(0x7f0000000280)="56deef84a8e75a27bddfb8a22b8cc459aea29208fe7b38c266d4ba1cd763fff6c823a729bb6a96ea4cc12e455458062dcf93b07e9baa12ae12756eb5c551963f119965b1c7fc02f96d3e35aebec9821d9ee2c2585aa949a52f4b946be76f6a7a61b4d5f883e1ffae92b7a5cc02514447c6a3401a6eafbdde4b2fd36c46a87194b7bf18238b1d03a95b4db5a252ed5795f3fbb94634d179117767c16ebd2c4aeacbb512a6954ddb7c3afcde62e8133c61db630e1681473f122b11900f7a4899dbfa26278e98e63ab79efb929b00c76f62e50642047a22ffe6d0a5959ae26937eac3f5caa28492903dbf3aeff4109b", 0xee}, {&(0x7f0000000200)="0d030d64c52a22513781959ea22cc89fb7b9c6419fd8d78cf07eec462c2a39", 0x1f}], 0x5, &(0x7f0000000580)=[@sndinfo={0x20, 0x84, 0x2, {0x1, 0x4, 0x2, 0x40, r4}}, @sndinfo={0x20, 0x84, 0x2, {0x200, 0x8, 0x6, 0x4000, r5}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x36b0}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x1000, 0x200, 0x2, 0xffffffff, 0x0, 0x400, 0x2f0e, r6}}], 0xa0, 0x8000}, {&(0x7f0000000640)=@in={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000002880)=[{&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="11f7099c66a94c3ccf6b86486c357e941c16194acf22f6c1361ccd018ed2b3d779ab6f944b70005e3d0e0400cf0521fde18c2a7b8fa428cef7f20fb16ede39e450b81cb0b141c2d4841e890e7b8317ae9183484e8f811d11176ea5087a2eda46e7a376ac3a72ccbe1e08e87a7f453c8fc002ce0a6ba56a8bed08e7a28a2c73ff5c67157f7608968fa4e6cb2f8e4a61b284508c2f8c5fb50d78b86e94fe859d5d073148f1aa95c089266d4645c12f14d9a72e60b43bd86da27c38c51b6c47a699219840921f", 0xc5}, {&(0x7f0000001780)="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", 0x1000}, {&(0x7f0000002780)="57821ab5e1cf47caf5c19902be22c86b0842d56917be3cbb31cbd539a24f8fb3d3bb8170fb446673a2b453738def382d3de10b031e4469c42c", 0x39}, {&(0x7f00000027c0)="fe4efe569fcfcc1cf2e2e1405717cdb1df4ac331d7cb706790ca6fd0b890c01e4302b9301e470e4a643872ee9a5ff6f6e4113c2a2c811d9a8fa747caafc332f671310ec8e16c43f2022dd9e95bc057b1577999d5a8e5ef6cb5c28c4380e9284e93da7fe6ce002b1bf31db2fa21f8740c488dc6f66692ecad5e69778c8c0b03ac3b91e41aafb3097297c8679f5617eb700b8d87de81ad38a76524df0f4f768b1a7ba80f0f1e4a139c34fdf7ed8e342526bb", 0xb1}], 0x5, &(0x7f0000002900)=[@dstaddrv6={0x20, 0x84, 0x8, @local}, @prinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x18}}], 0x50, 0x40810}, {&(0x7f0000002980)=@in={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000002d00)=[{&(0x7f00000029c0)="c569cbc735c4287cab8353ee8641637b373ae12e1fe5fc4f501af94bc54630fa37b1542a778e6b62fb75e29b14fecbc195c03c581cb816e5e800491a5fa9061b18232e3f21170ad9f54805dc06c4a5b82ea7da5ec5ce06ea6a84d9306854dfa143e8791e86f4a29abf867cea04811d202a7a7e1c966aa1a8501cda1a5b5bd675c0e16923cc290aff7ead", 0x8a}, {&(0x7f0000002a80)="1dcb65af91dcafed390e3f8c4e521789606c92ed95f89fb0c5354aabde3446f24593fba3adde43a110d1bf22fabc24e1fa6ef6bbef427d9e78b34f8f7fb06c78a129558729a61d4ca62e9808be4c38a0555ce76ea4eb687d7c552276e1cde407e4e0c29f4bea34a49b6ac4332b93dd3ed98ed07d30adac64192ba5e218df6f3ba5ad2267f9e2c7414fc4e710f9589e9676aaf3f780c29632f36242a0b1e8f01f318f6ff793b0d76ab391ddc4d3417bc63a372344af751e2863830ba78202083c28140f5eee8c45fd5ed33ba4cb81a72c95787874af17d5a22b42a89ebef86720a0811d824eeb9763f0b8cfbca9387a3903d8bdf0f69771fe77", 0xf9}, {&(0x7f0000002b80)="1eceba651f8cad413149faed3cf9c28f3fcbb2b2b24de9acbedc40e85f28a89f83443728c58b99130a308747f88fe40dddd5a677000e7567e79fe1707bfa2c7f7aab149d7ad016dcab5bf8402abc3439b7ce4446f888f755b244993bfea04f917dcb95c6664cc37a5a524ad2f509e12d7a8d0875ecfe8f75a8bd81fd0c3ac1dc1f9b9f6ac6b70f7eb6d812d143297a1b6d335a184ab5cb6c7a9516c5383c531c351f13a6222d98478cd78cb598b775b67cf6cc04bbb64e92f8d81f22140f71", 0xbf}, {&(0x7f0000002c40)="f34bd74cf6bfdc71d6a755f993514c81d3acbdb3da7829b5c20926da7ebef7b908e98f10afb356de37ba9f7b92c39809bdad519ab9ced7786325ce53b4449e454c7905c56e7d2c4eb429155d93f909382e636c3aa5d06f706a11f815ef0a941bd277586b7c91861ca10fee4a932d78b4ad8b0866ce818d29b67be9934f6b89c7da27952138efe503364b11234b495a95076f74f091f746ce28214a293ae1a868c761115d3789316231d3493e2d9de49454f533f8395972fa030f", 0xba}], 0x4, &(0x7f0000002e00)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x563103ba}}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @authinfo={0x18, 0x84, 0x6, {0x5}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0xfffd, 0x4209, 0x7, 0x3ff, 0x627b, 0x0, 0x7, r9}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x81}}], 0xc0}], 0x3, 0x0) 23:27:54 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@empty, @empty, @local}, &(0x7f0000000100)=0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000000)={0x6, 0xb39, 0x0, 0x4}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) close(r4) close(r3) r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r5) 23:27:54 executing program 1: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x8980, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x300}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000580)) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea00", 0x5c}], 0x1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000005c0)={0x0, 0x8}, &(0x7f0000000600)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r4) add_key(0x0, 0x0, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) getpid() rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x8d, 0x9dc}) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000180)={0x0, 0xfffffffffffffc76, 0xfa00, {0x0, 0x0, 0x13f, 0x4}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl(r0, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) 23:27:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 23:27:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffffffffffffae) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage\xaf\xf5_al\xb5s\xd1+H\x9a\xbd2>\x86\x02\x00\x00\x00', 0xf0, 0x0) gettid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)="2e0000001900d927e65de087185082cf1624b0eba06ec4a86e8f32e00586f9835b3e00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ioctl$PIO_UNISCRNMAP(r7, 0x4b6a, &(0x7f0000000440)="fe1fde0171d619cdb70cc80dec35c81f43e79c487419b1c8025d8587db8b06946869ede582bb9cff6fb38241f2cf706225b3edc54a553ad55bd10065ad922622ae96e28d04e2bd19134e925ea7c6b83e70f0b68c13893b289f7fc5203ca58654587b0b103c357c2be6a22be988c0abed19048dbac232e06e556234b0614fafbceeef9f26a0f1dcabaf4db603c3cfd8940f519bf17c61e483f9e5feda312daac18342dd915c3fe8a6fa59902789de9c609bea43490d1a1e295823acedeb28ec13b8b01e98b8196b273f1077cbaf98a2") write$cgroup_int(r6, 0x0, 0x0) 23:27:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)=0x80, 0x3a9) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000080)={0x20, 0x1, 0xffff, 0x0, 0x6}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(0x0, 0x4) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f00000001c0)={0x32715, 0x0, &(0x7f0000ffb000/0x4000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$ASHMEM_GET_NAME(r5, 0x81007702, &(0x7f00000001c0)=""/249) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x3, 0x4) connect$llc(0xffffffffffffffff, &(0x7f00000000c0)={0x1a, 0x304, 0x0, 0x1, 0x3, 0x0, @random="532cc58c8690"}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) [ 441.473371][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 441.473396][ T26] audit: type=1800 audit(1576538874.395:45): pid=8376 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16593 res=0 [ 441.521665][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 441.527692][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:27:54 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./bus\x00', 0x6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:27:54 executing program 1: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x8980, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x300}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000580)) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea00", 0x5c}], 0x1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000005c0)={0x0, 0x8}, &(0x7f0000000600)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r4) add_key(0x0, 0x0, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) getpid() rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x8d, 0x9dc}) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000180)={0x0, 0xfffffffffffffc76, 0xfa00, {0x0, 0x0, 0x13f, 0x4}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl(r0, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) 23:27:54 executing program 4: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x8980, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x300}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000580)) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea00", 0x5c}], 0x1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000005c0)={0x0, 0x8}, &(0x7f0000000600)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r4) add_key(0x0, 0x0, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) getpid() rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x8d, 0x9dc}) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000180)={0x0, 0xfffffffffffffc76, 0xfa00, {0x0, 0x0, 0x13f, 0x4}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl(r0, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) 23:27:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xd280, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{}]}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x6, 0x0, 0x9, 0x0, 0x0, 0xfff}}, 0x43) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x80000000000, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x21aa1e1bad06df19, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) 23:27:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)=0x80, 0x3a9) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000080)={0x20, 0x1, 0xffff, 0x0, 0x6}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(0x0, 0x4) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f00000001c0)={0x32715, 0x0, &(0x7f0000ffb000/0x4000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$ASHMEM_GET_NAME(r5, 0x81007702, &(0x7f00000001c0)=""/249) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x3, 0x4) connect$llc(0xffffffffffffffff, &(0x7f00000000c0)={0x1a, 0x304, 0x0, 0x1, 0x3, 0x0, @random="532cc58c8690"}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) 23:27:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) [ 442.174697][ T26] audit: type=1800 audit(1576538875.095:46): pid=8385 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16606 res=0 23:27:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)=0x80, 0x3a9) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000080)={0x20, 0x1, 0xffff, 0x0, 0x6}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(0x0, 0x4) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f00000001c0)={0x32715, 0x0, &(0x7f0000ffb000/0x4000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$ASHMEM_GET_NAME(r5, 0x81007702, &(0x7f00000001c0)=""/249) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x3, 0x4) connect$llc(0xffffffffffffffff, &(0x7f00000000c0)={0x1a, 0x304, 0x0, 0x1, 0x3, 0x0, @random="532cc58c8690"}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) 23:27:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xd280, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{}]}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x6, 0x0, 0x9, 0x0, 0x0, 0xfff}}, 0x43) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x80000000000, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x21aa1e1bad06df19, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) 23:27:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xd280, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{}]}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x6, 0x0, 0x9, 0x0, 0x0, 0xfff}}, 0x43) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x80000000000, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x21aa1e1bad06df19, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) 23:27:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xd280, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{}]}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x6, 0x0, 0x9, 0x0, 0x0, 0xfff}}, 0x43) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x80000000000, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x21aa1e1bad06df19, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) 23:28:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffffffffffffae) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage\xaf\xf5_al\xb5s\xd1+H\x9a\xbd2>\x86\x02\x00\x00\x00', 0xf0, 0x0) gettid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)="2e0000001900d927e65de087185082cf1624b0eba06ec4a86e8f32e00586f9835b3e00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ioctl$PIO_UNISCRNMAP(r7, 0x4b6a, &(0x7f0000000440)="fe1fde0171d619cdb70cc80dec35c81f43e79c487419b1c8025d8587db8b06946869ede582bb9cff6fb38241f2cf706225b3edc54a553ad55bd10065ad922622ae96e28d04e2bd19134e925ea7c6b83e70f0b68c13893b289f7fc5203ca58654587b0b103c357c2be6a22be988c0abed19048dbac232e06e556234b0614fafbceeef9f26a0f1dcabaf4db603c3cfd8940f519bf17c61e483f9e5feda312daac18342dd915c3fe8a6fa59902789de9c609bea43490d1a1e295823acedeb28ec13b8b01e98b8196b273f1077cbaf98a2") write$cgroup_int(r6, 0x0, 0x0) 23:28:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x7f}, 0x3c) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) r5 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt(r5, 0x7, 0x263f, &(0x7f00000000c0)=""/108, &(0x7f0000000040)=0x6c) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r9 = dup2(0xffffffffffffffff, r8) ioctl$sock_inet_udp_SIOCOUTQ(r9, 0x5411, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x5a}, &(0x7f0000000240)=0x8) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x16a, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x3e8}, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 23:28:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0xfff}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r4) keyctl$clear(0x7, r4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 23:28:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) dup2(r2, r3) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, 0x6}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x48}}, 0x0) 23:28:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') 23:28:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xd280, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{}]}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x6, 0x0, 0x9, 0x0, 0x0, 0xfff}}, 0x43) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x80000000000, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x21aa1e1bad06df19, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) 23:28:01 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) [ 448.598574][ T8468] batman_adv: Cannot find parent device [ 448.716439][ T8470] kvm: pic: non byte read [ 448.720932][ T8470] kvm: pic: non byte write [ 448.756411][ T8470] kvm: pic: single mode not supported [ 448.756552][ T8470] kvm: pic: non byte read 23:28:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 448.779700][ T8470] kvm: pic: non byte write [ 448.800843][ T8470] kvm: pic: single mode not supported [ 448.800973][ T8470] kvm: pic: non byte read [ 448.816400][ T8470] kvm: pic: non byte write [ 448.821142][ T8470] kvm: pic: single mode not supported [ 448.821321][ T8470] kvm: pic: non byte read [ 448.835000][ T8470] kvm: pic: non byte write [ 448.839761][ T8470] kvm: pic: single mode not supported [ 448.839863][ T8470] kvm: pic: non byte read [ 448.850699][ T8470] kvm: pic: non byte write [ 448.859601][ T8470] kvm: pic: single mode not supported [ 448.859791][ T8470] kvm: pic: non byte read [ 448.870200][ T8470] kvm: pic: non byte write [ 448.878067][ T8470] kvm: pic: single mode not supported [ 448.878189][ T8470] kvm: pic: non byte read [ 448.888643][ T8470] kvm: pic: non byte write 23:28:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)) [ 448.896490][ T8470] kvm: pic: single mode not supported [ 448.896589][ T8470] kvm: pic: non byte read [ 448.908199][ T8470] kvm: pic: non byte write [ 448.916024][ T8470] kvm: pic: single mode not supported [ 448.916148][ T8470] kvm: pic: non byte read [ 448.926679][ T8470] kvm: pic: non byte write [ 448.935009][ T8470] kvm: pic: single mode not supported [ 448.935182][ T8470] kvm: pic: non byte read [ 448.946555][ T8470] kvm: pic: non byte write [ 448.951256][ T8470] kvm: pic: single mode not supported [ 448.956885][ T8470] kvm: pic: level sensitive irq not supported [ 448.963938][ T8470] kvm: pic: level sensitive irq not supported 23:28:01 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 23:28:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x0, 0x0) 23:28:02 executing program 2: syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000180)={0x1a, 0x10f, 0x0, 0x0, 0x0, 0x0, @random="48d9e6aa3026"}, 0x10) ioctl$int_in(r0, 0x100000000005452, &(0x7f0000000080)=0x9) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0), 0x2d4, 0x0, 0x0) [ 448.970379][ T8470] kvm: pic: level sensitive irq not supported [ 454.844456][ T8513] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 23:28:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffffffffffffae) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage\xaf\xf5_al\xb5s\xd1+H\x9a\xbd2>\x86\x02\x00\x00\x00', 0xf0, 0x0) gettid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)="2e0000001900d927e65de087185082cf1624b0eba06ec4a86e8f32e00586f9835b3e00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ioctl$PIO_UNISCRNMAP(r7, 0x4b6a, &(0x7f0000000440)="fe1fde0171d619cdb70cc80dec35c81f43e79c487419b1c8025d8587db8b06946869ede582bb9cff6fb38241f2cf706225b3edc54a553ad55bd10065ad922622ae96e28d04e2bd19134e925ea7c6b83e70f0b68c13893b289f7fc5203ca58654587b0b103c357c2be6a22be988c0abed19048dbac232e06e556234b0614fafbceeef9f26a0f1dcabaf4db603c3cfd8940f519bf17c61e483f9e5feda312daac18342dd915c3fe8a6fa59902789de9c609bea43490d1a1e295823acedeb28ec13b8b01e98b8196b273f1077cbaf98a2") write$cgroup_int(r6, 0x0, 0x0) 23:28:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) pipe(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000001c0)) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bind$llc(r1, &(0x7f0000000180)={0x1a, 0x10f, 0x0, 0x0, 0x0, 0x0, @random="48d9e6aa3026"}, 0x10) ioctl$int_in(r1, 0x100000000005452, &(0x7f0000000080)=0x9) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r1, &(0x7f00000005c0), 0x2d4, 0x0, 0x0) 23:28:08 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2b, 'memory'}, {0x0, 'memory'}]}, 0x10) 23:28:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:28:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xd280, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{}]}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x6, 0x0, 0x9, 0x0, 0x0, 0xfff}}, 0x43) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x80000000000, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x21aa1e1bad06df19, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) 23:28:08 executing program 2: syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000180)={0x1a, 0x10f, 0x0, 0x0, 0x0, 0x0, @random="48d9e6aa3026"}, 0x10) ioctl$int_in(r0, 0x100000000005452, &(0x7f0000000080)=0x9) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0), 0x2d4, 0x0, 0x0) 23:28:08 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 23:28:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xf40bf52682b3587}], 0x2df, 0x0, 0x0, 0xffffffffffffff4e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:28:09 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 23:28:09 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1f4}, 0x2000c4ff) sendmsg$kcm(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 23:28:09 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000013, &(0x7f0000000180), 0x4) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 23:28:09 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 23:28:18 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc2604111, &(0x7f0000000500)) 23:28:18 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) socketpair(0x15, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) pipe(&(0x7f0000000000)) syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000180)={0x1a, 0x10f, 0x0, 0xfc, 0x0, 0x0, @random="48d9e6aa3026"}, 0x10) ioctl$int_in(r0, 0x100000000005452, &(0x7f0000000080)=0x9) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0), 0x2d4, 0x0, 0x0) 23:28:18 executing program 2: syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000180)={0x1a, 0x10f, 0x0, 0x0, 0x0, 0x0, @random="48d9e6aa3026"}, 0x10) ioctl$int_in(r0, 0x100000000005452, &(0x7f0000000080)=0x9) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0), 0x2d4, 0x0, 0x0) 23:28:18 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 23:28:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:28:18 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000013, &(0x7f0000000180), 0x4) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 23:28:18 executing program 5: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:28:18 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 23:28:18 executing program 5: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:28:18 executing program 5: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 465.451531][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 465.457363][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:28:18 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:28:18 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) [ 465.681408][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 465.687321][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 465.841463][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 465.847329][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:28:26 executing program 2: syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000180)={0x1a, 0x10f, 0x0, 0x0, 0x0, 0x0, @random="48d9e6aa3026"}, 0x10) ioctl$int_in(r0, 0x100000000005452, &(0x7f0000000080)=0x9) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0), 0x2d4, 0x0, 0x0) 23:28:26 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:28:26 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000180)='./file1\x00', 0x1440, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f00000008c0)='./file1\x00', 0x0) 23:28:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 23:28:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x74, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}]}, @TIPC_NLA_MON={0x4}]}, 0x74}}, 0x20008100) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") recvmmsg(r1, &(0x7f0000006080), 0x546, 0x0, 0x0) 23:28:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:28:26 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x400445a0, &(0x7f0000000080)=""/93) 23:28:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:28:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$smack_xattr_label(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0xfffffffffffffd5f, 0x0) 23:28:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) 23:28:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:28:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clock_getres(0x0, &(0x7f0000000000)) 23:28:27 executing program 2: 23:28:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:28:33 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000180)='./file1\x00', 0x1440, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f00000008c0)='./file1\x00', 0x0) 23:28:33 executing program 1: 23:28:33 executing program 3: 23:28:33 executing program 4: 23:28:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 23:28:33 executing program 2: [ 480.225780][ T26] audit: type=1804 audit(1576538913.145:47): pid=8667 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir415873177/syzkaller.0J6oLB/27/file1" dev="sda1" ino=16484 res=1 23:28:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 23:28:33 executing program 2: 23:28:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000505d25a80648c63940d0f24fc60100007400a000300053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 23:28:33 executing program 1: 23:28:33 executing program 2: 23:28:33 executing program 3: [ 480.541989][ T8687] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.4'. [ 480.597149][ T8687] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 23:28:42 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000180)='./file1\x00', 0x1440, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f00000008c0)='./file1\x00', 0x0) 23:28:42 executing program 2: 23:28:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 23:28:42 executing program 1: 23:28:42 executing program 3: 23:28:42 executing program 4: 23:28:42 executing program 3: 23:28:42 executing program 2: 23:28:42 executing program 1: 23:28:42 executing program 4: 23:28:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 23:28:42 executing program 2: 23:28:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000840)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x10000, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x9}, 0x10}, 0x78) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x8098) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x84\x9e\xb8\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x3}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x10000000008936, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000040)=@name={0x1e, 0x7}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f00000000c0)={0xb, {0x101, 0x9, 0x0, 0x10000}, {0x8000, 0x4, 0x3, 0x5}, {0x280, 0x1}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000500), 0x0, 0x2, 0x60000000}, 0x40) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x1, 0x0) 23:28:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) 23:28:49 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000000)="87", 0x1}], 0x1, 0x81003) read(r0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 23:28:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 23:28:49 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000180)='./file1\x00', 0x1440, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f00000008c0)='./file1\x00', 0x0) 23:28:49 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sigaltstack(&(0x7f0000471000/0x6000)=nil, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 23:28:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 23:28:49 executing program 3: open(0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fc, 0x200000000007}, 0x4, 0xfffffffffffffffb, 0x0, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x97a0c, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) 23:28:49 executing program 2: prctl$PR_SVE_SET_VL(0x32, 0x27c68) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x8, 0x0, 0x2bb, 0x4, 0x4c, 0x2, 0x3374, 0x1f}, &(0x7f00000000c0)={0x7, 0x401, 0x6, 0x9, 0x800, 0x7, 0x1, 0x5}, &(0x7f00000001c0)={0x8000, 0x7b, 0x9, 0x5, 0x2, 0x2, 0x7, 0x2}, &(0x7f0000000240)={r0, r1/1000+30000}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x7fff}, 0x8) close(r4) r5 = accept(r4, &(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000300)=0x80) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={r7, @in6={{0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x25, 0x1, 0x1, 0x6, 0x80}, 0x98) dup2(r3, r2) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000100)={{0x0, @addr=0x9}, 0x8, 0xff, 0x200}) syz_mount_image$exfat(&(0x7f0000000140)='exfat\x00', &(0x7f0000000180)='./file0\x00', 0xa33, 0x8, &(0x7f0000001e40)=[{&(0x7f0000000440), 0x0, 0x6}, {&(0x7f00000004c0)="cc2d1594639c6cea92f609aef9a321ad1117994b1a77fcce7e3c7b757e5d8b", 0x1f, 0x101}, {&(0x7f0000000b80)="38ed50a0d1dffba72b8c276375263af4fec1ad353fb47ab0a17a0b4166d4e3de4e783ac9115afb05e428a8f97ea63f655fcddab021764c2a8a63eb725db0b101e621027e337484238335c0cef0e3aade161a32069526f17e07007e531ce2c08070f18e045577b83b63ce28a3b3b60ba798d540cda14981872608478c321c0153b7a3175232cfc4981ea2c073b3732ba58ba757eee85e34f5acdad7ec150f5be09ff2473c7d86d9c5", 0xa8, 0x2}, {&(0x7f0000000c40)="b29c8acb893994304aa4f6038136c627a39cb2763251f13e5632bd1f3b22d41f13cbf13a0d9a717aa2b7ac9ee100d25b4f6cd938665ce13483f0df7fe64eb96960936862b865f96cc514342ab99805a267aaf9e4e2679a1a16843ea0f293df1b9cf25f054c31819a19c55bf677396e1fbe9832e49bf6e3076bd8b510e8b0a785dc9964af6ee718416a505ce578f08cb282c2eb426f94cbc373c95a927e3ae463", 0xa0, 0x1000}, {&(0x7f0000000500)="21c470d409abc657b37d8d7fc6fccd756fcd0c0f72cb85577e332f88434b0d5bb697f656bca56680e467c2f1c1aa7a8ea8e1b5f4e819063bef2326828e97678925af4b23b0b744ef08579dc07ca6b75fa7695d0ad55530f3297b126de8f5c18e09e3a97a4826af2988509f3f6ba3", 0x6e, 0x78}, {&(0x7f0000000d00)="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", 0xffc, 0x1f}, {&(0x7f0000001d00), 0x0, 0xfffffffffffffffe}, {&(0x7f0000001e00), 0x0, 0x3}], 0x400, &(0x7f0000001f80)={[{@umask={'umask', 0x3d, 0x4}}, {@iocharset={'iocharset', 0x3d, 'cp949'}}, {@errors_remount='errors=remount-ro'}], [{@fowner_eq={'fowner'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/sequencer2\x00'}}, {@uid_gt={'uid>'}}]}) 23:28:49 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000000)="87", 0x1}], 0x1, 0x81003) read(r0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 23:28:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000840)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x10000, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x9}, 0x10}, 0x78) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x8098) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x84\x9e\xb8\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x3}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x10000000008936, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000040)=@name={0x1e, 0x7}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f00000000c0)={0xb, {0x101, 0x9, 0x0, 0x10000}, {0x8000, 0x4, 0x3, 0x5}, {0x280, 0x1}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000500), 0x0, 0x2, 0x60000000}, 0x40) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x1, 0x0) 23:28:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000840)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x10000, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x9}, 0x10}, 0x78) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x8098) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x84\x9e\xb8\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x3}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x10000000008936, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000040)=@name={0x1e, 0x7}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f00000000c0)={0xb, {0x101, 0x9, 0x0, 0x10000}, {0x8000, 0x4, 0x3, 0x5}, {0x280, 0x1}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000500), 0x0, 0x2, 0x60000000}, 0x40) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x1, 0x0) 23:28:49 executing program 3: open(0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fc, 0x200000000007}, 0x4, 0xfffffffffffffffb, 0x0, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x97a0c, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) [ 496.713183][ T8765] [EXFAT] Unrecognized mount option fowner=00000000000000000000 or missing value 23:28:49 executing program 1 (fault-call:1 fault-nth:0): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:28:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) getpgid(r3) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) r6 = getpgrp(r5) setpriority(0x0, r6, 0xffff) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r2, &(0x7f0000000280)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x8000008}, 0xc, &(0x7f00000001c0)=[{&(0x7f00000003c0)={0x190, 0x2c, 0x20, 0x70bd2d, 0x25dfdbff, "", [@typed={0xc, 0x17, @u64=0x20}, @typed={0xb4, 0x10, @binary="d2138aa28ee5c81e06f3e4772190f42598f1be419b31e971976693673d21b50714b24128586b9fec7088020973b2b76c2cac5555788aee2fac7411d2d73f527603c065d9d7bb84fa9f67972c5356ebef50b7ed9d3077bc64854271e99dc766118ddbaed94aecb4747782d458853058928604e0779e75848aa6676d04e7e171152cb2517d604f83ad34a1c3e27f8ad1b66eaa9bf7af49b74a1234e401d92c3a9224c4f14115bb1307de662c9c69"}, @nested={0x4c, 0x2b, [@generic="fb49e5897d73db70ea864b25a6fd5bbd2c8d5ef81c2bfcf4b23cdd618ce074d88972a44aa1e41d7d3c37e7a53a2e8d93db4ab44145e7c69ccef01b199f3eeaa3c62c2fa4a3"]}, @nested={0x18, 0x16, [@typed={0x14, 0x96, @str='eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00'}]}, @generic="4ba7845bc0f7009d0261e79bf99f6db6dedf2875ea772157d33bc1348e47a0283618d39b02c879de9f2122f2827d205e726e2584a00cd8fed324783c06d69605aa6dee617a24fed1f55b42683c", @typed={0x8, 0x55, @pid=r6}, @typed={0x4, 0x8b}]}, 0x190}, {&(0x7f0000000580)={0x12f4, 0x1e, 0x1, 0x70bd2d, 0x101, "", [@typed={0xa4, 0x6f, @binary="5c7e442c57fbe722656bfa02dce049feff686a1a5130f03193afb25c6ba941d8509705f8096ec79e0f6c20c6ec7731fdbcb04d783b7ddd278ec2386be53dcc740b83a0c238d2d8972b75ce6f25ede932844fa92a3f48323527736879bb5b3ec931f2a9ba3799882d2b2f674eb74b75afba9bc722d0aab0061728f4b369e1b01a0ca9979945edb964332bc7d9a530aafc4f6018fcdc97a8bc19aa600a36047979"}, @nested={0x100, 0x86, [@typed={0x8, 0x4d, @u32=0x10001}, @generic="6cb6a471fa06ef576aa319491e296e9e5478805869a79377f10c6bf32de12c5a1a10f0f3e3e62e6b254a14a2cda5fe916f1045a3e46506197f14b5c1", @typed={0xc, 0x7b, @u64=0xffffffffffffff00}, @generic="a3928470e0d21fba5f9897a576f38d51482940efb05ff2df12299b653697f8f7b857008ad0677caf83ede6716105e440c5df730bcbdc7b66c82a4f13801d255745ecf9cc09155408a5407dc5db45565643d8ab281b70ee890d79954527bf2482fc23e93dadc9a1a5f30fde3b72c4c9435ad54a0414ae7426056ad1924c4d979b9045062163390d2482d649f6457c17e796d5f2663de87ee5a0423b3afc8337b5ddc79b3d1a7480e4a0b45d"]}, @generic="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", @nested={0x140, 0x15, [@generic="8f4ac6d4ee77d0c257cbe6f45c48a6c6123869320318570f9a2db32596421ba5ded48d98a279b71cabd3b5b40462edbde6a0792d65153c711a360500f70fd69ac32b2d164f14a260533b3aecc7fe8612f98b74bea9a10b4f2ff648bd084c8183818d43e59ec4", @typed={0xd4, 0xc, @binary="d04a47e3a3f6f3412883fe65521654d4ce04c92e59a2bc0181be3d428e9ea5406541bc475355353876ac7514beef84ef9632262db017d00baec2d2800d9ae065d03294596642343569f98ad2b53844c0f20af92df89517a5e6963b5290a3f26076a73a9e032696f9c58b0afcc7b06aaf3b9fdf904fc5b7ea06e1eb59fb494995290e4f23075f5f3952b41ce22488f0e9a20f1f5985469c0462d0d9690f902d3e5b1f337463d1d771d891b843a1b9a1b456d2de3aed9b249fc3b5c297f446c1602c7be5449751a9c0c58b497b0991"}]}]}, 0x12f4}, {&(0x7f0000001900)={0x1388, 0x27, 0x0, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x115c, 0x4, [@typed={0x8, 0x7e, @u32=0x1f}, @typed={0xd8, 0x41, @binary="c3f2e689cedd0175e75e8f07a5ee7a70f34f6552e219d96712b083a7f557e5aeb289e8bac68014976a6f2205db5cae9fb7eef1b7d09c99a8bc4314a992c216b1491a299b46337a5e964775883f868c477a759796178c49298231ad699f25b88e41fa1372cb8025204c65d0b124f9e603a1a716d4132acb0ab09af0d0f303e33e3aaa1bbf6684c2eb8c69febe46a806dc15ab1dced68cec9b0fff89f7df76c0dd9e6bb4b636d2156171f1c290497c1aa056dbfcbe22ecc5cb957f25d66d5d2295e0e1ef057c264a911ba17662e0a063e11973"}, @typed={0x8, 0x10, @fd=r0}, @generic="848e1157f496f64ab3fb9564ded90d8f7eeee0458f63767b871effc55ae1c00ed766ab4d51f821340cba29fe609a38d82f58a304e2016df6342acad11b90c007f1c6a51d54c62f113695a080cca358539537e9bdc8d29fb6f1a58668a0943e7cf8575827a7", @generic="9be9f7609260f92dbe1f8f875bfd5dfb9a8cdd14549011a8ce3952190d0766c4bf4c0fdf8bf94b894d69a804f6d2966023c035138f1829ce572ea51fd98ddc31a88ab059d316d293105ef39ceebc755f1e3702079b11d543a4b3e57c7382d7618f2dea40ec67183d6edb4d3098a06b6db872fbf9b8b97fe62ac2760df3a7b6ee7b6f20038730e504e94e64b578feadfec6ff52ca42730073f90cc64c39e073d64609b9727c3fc290c856658330864e39eb6d9d4abbb0b7477d1a12800945250d6fcddf60f1d5c705a6290f6b13dc429c3e9e49529281c6a06189c040bb32fb929b0a8485fe08448bc07dd347b655d46494620a478943ca3699ac14279d013e18d8e272cf8635b4887b73f39c4479cff3f0f9d163325553e0b68cfd90fc425bec033f7a578547df76fbb0522c801fb7e96bb4a4f48d3d83334314eabc9b6142b866ff1ce4b347061b8528ca3fc795d1f0da3a4dc70a1d30fc2f57926dfa8403ebe85ebd8f4f15866dd9bb3f2ea5f5b485cb2e52a2cf2d622caf3a5b7250e4063c1edc6ce2fd596196bb3eec4117a341a7be6f720341c2da00c34fd326a10567abbc0ca859a6581f1e41d098b3e849dffcce267f7a501bab7646ff287ae4a17710ca35eab7eb118cb4069f06d84b9ec54be4dd2b02f6d2b6b60a224f5afc2f7db9fe1e3ead34acf58ccba960cfd92868751dcf2ba4131a6dc91ad2d5c8ddac9f87602ac6e92097d249247af1a48a137cc536d7a8ccb147438cee27c0449566aedcad19f731fd6b2e82385a91e09269399017cd1195e8454ed13ca1cea6f2b030ee7f0c357098e591186b2dd1b28f3a18335eec68bd78f1c3ff73de4f71efbf436cdad19bdf28044bef1cbfdeed6b57809e77c572121f60be55a62bd44c360bb973d2db0dde9b1ab7af96573e5245e74529fc54effbfa2728b9c4605dc5cff4d4ea326fc846191455eb5fb7ebc1e3166486e3bf14436a7c9bc3d1274c0c35c0ab6e29b8666ce168581951932fc11a500e3082c52fa2716af7b7777cacf980028c41ba04e0b332dbd69f056fd8c859aa2d43b951e98121351fef9891f69ab04cffaf7ed742a8e4d6aa361f7f55054e2be68bf5fd74829ad8de506337fbfae9b021ec9316379aa2784de9b5fd93d420d802ec7bf76c89b3c40b900cf89a4d138efbd59a9b530f9e2cd10f4f10e884fcc614c5508953bfb3621c2bc57f556fb3cd53f016d1bceef22d7a3f72667b94ebbfb33366ab35ce357be4017c1950db30c74483ddf11cf85affd7ba05f958556cedf5252876cf9b1c1f4efbc48014d9b4879fab281939a3430142aee18fa0245ba0e4af257f36d3644a108542f125e646e6024ce4a04e6359f0e9747e1155f101ea46779c7c5a369a44950854ad0680a5208c2d0ceea72cfcd201b2f563bec49dc1a94bb02d0822750ddb9aefd89679cdc156ea5061aa8fda405361bf3144dfe38f49cdd5fd5193c48f4cf13548f93aa6c63cb1c0e0b56093268de5f0690f4699aefb06c9bf182e6d582e570c045890049e92010bbaa5a036a950d63a6dc874757b0319a5c63f662a0cf5ebe224d9c6319b4e75ef1773745686ab41a6b723e0822f9389c8be9e6d3635b9686733aa10fb999c604d5ddd333964fe1d5c0dfae2456a575b51ee87043da9d0145bd3a04a059ddc74315ee76881ad37ba289533a314ccbbfd9890d6b1950700b58c310190e39e0dbf81c05f5ed7af392d4420df903dc784791257b36ec4184590a0535d8bfdba5d1852aa5af65051f32b5f93004c67eb4a8981fceaa253258cc61352298db872acdbba79732136cbf83a51da9a7990324739a964a5150c750325880b3d7a9f8efe72853c6933fc1ca99e856509148ab5f6be77ef8227ca8bde04629c63904825efb50ba9724b0944f833c6e5ccb13a31e14b53f43bc6d55598e968300778c1742b82f1e86f233dd443146b382a27f11827447364990d4d35d70f78a1b20d90a41c269f005940e6831f6e66fa07cae9fd861758b9e791f845f40a16f65a0d71413ff2f6a4fe25310fb81f2543589d111a622dfe851d9bcb9dd9fd3a7e04e67168bdd1cf557fc9df0f47721c08c6ed5096d2736bb78e94dabcb1b54694fc0f58824a626b2e4f0d6d9bd24b89f8a8ca79f3e0868f224676159f4cb8ac746db4d3069673a3baa02da496d36d56b377852d9d21d15af14cd76c47513b2c76c0e060927f2bdaf8c8fe06f5ea8136ddfd3e64e5059beedf7204779124fd4c8be5af3517e203ad1e1c7ffacc3dd36720610051f170a0e213cce859e4dee70c5c5e9a72911b32adfe84160728b6571aad0feb080a41007f427b33b28ac5795d6472d0ee2ec9e72429c42d34da1ac77888e84bbb8cabe5e5b82ec69814db2c73be8a0b687bff91d1fe591d3a481b2e78de6bd089755ae4b9360b283227fa9b44fe098a38608f514572f9732277df80b45e5f871604f185906dc3b6fe9878aea6c618c187ecf71fd148eac7f9d8da0dc341774179afdd9b51f2338cb63eb02d1f2a43ae67566811e4778ac8244d5a754ddf1782808e042f047a6c3535a44c609f57435b233b5ca392b94f2487a574965c0b07fea8e50b91828d668c174c858ad49469fbf9c2fd584648d6c3556bbd84904cd74c9a80a0640098c16fa48692512691ad1a72fecd2a19563502b4511f30c1a6d6eeccb9cbc5975213908b0a4e3f635828af79077cc73de97677505c284ade6679fc86e4ed40d7a7508fb812de7d64db183070ab42b68f5803370a9048a211406fc53d4ac752860dc52f73d332845f7f572c45b4f74ccc285948fd753b65d36e26fba260a502b6de7f46a8f9865722666bef2c332b9185e9ada93a1e07dea8ad9101bf0d0450d9b9dae30dede3f0041e4ee982b9a2d4405018649b6f5dd57178c754c8ca83679701125565fe4a94f352c689ea3d60d38484434c447c176868654594f2f6afc75a204e2ae0385bbb2a581a5f81f24877c0d29ad428e9970f837d5ee3eed9488d7a8cbfeb63a12369f8fe00ab5330f3441fa0c6650578f3e8049d16dbb794d0281b652ea14a058d4ca7828736814ce5a5bd5f511986768c841c60978d947fa26ba7afeded08755975d6c315ae1368e79a5ff3264a5bf6e6469ec5dc6a22e04b25ca5b415c1ce97755ff70dbe156587c74510b23cc582a2a4c316f6a603787b5778e475b0cd2c2ef99ca453f14296c47c92c7a0cb420c3c0ffe00ab1267bd7181149b4b046be154b7a9d33b9fa7dbe9fd64e33d7152b281c5ccf6feed85edd9e5b0a4b794b8b960aa1d37b0200b5581cc8d9907534cc457efef253dadc8ddbc3f040473a41e4bc2abd2f8126cc80ea16811045e84703bb461efca299940f5e8e9969f35e5112d917b73ac62bc63957eb2d040454e338bd1771491080813a575ff8be8cd5fb0a51d8924048f93a17143762e16b89b547bf9be957ae812f1b8ddd683324ec68660c006118865c905092d8e9b37d734359c5faeac2ae10af2fb4cde8332062cad1ee470cd74bdf4e68ef0b647b005ef5ae3c1939fbd55fa89b211e13c7649bafd6a6698da55a1ee467b34ef36105bfac68fb0dcdff4442c5f816ac1e707c09c4c6ff4124dbf83a21d1be8ea8694debbad706b75dbb0cf8f645441125e313624be85dad7bdb269c348d56296b83649376c0c7fcdd0ff977a5605a5ad2a759d71e2e539ca0645d42060fb96d49d9edf07460eb9bd36bc082e5d9843aef3aea28f535e7ab4b3c4b8b1c4eb133cfea8258fac06fae8930021bf390bcbe822f175abae183520bc30f996abf9a2be47c01d81a7721ba41f885dceb30c6db918330966aeea37ac642720d022263049e3acef91552fe1c83df77694b6a992052767368d6e57c2ff2e8c35a63e023f8ec88f9866843c4d64caaee2797e2391727c9a9a2a9fb3c88c0bc830be0f480c7dc73187e2225632a86ee3ce7b3640a1ff6a34ff2c721c270e39115f3562ee0b10c1297c764baad45dfeab7635d021ce35904abaa07a44e5bb6ce96ee4e4fc2b8623007e0ba7512aadfeb4687d3bb43cdb8b3df716639b060c7234f0da111a823874cb30df8e2ee527caa1684bede28cab7fd8a34af8aac66380625bb00a4785a892212ff541e52437aba2b24eaf9ec0d3e1a63cde391cb1182053203d04bac849813a44c27ff6081445e9dec2746838b6b2bb743bcd6a2dfe9c21e525dd54647ecd66b78992534c17768db071d61b1fd6e91991f0bee6ab5574a0a3da3a255c62457cb56a194fced7803684494ba401bb6785df590ba1b571794a3293eab1a9bf993535fea689625df6f3db2266ed2e8fa015f81e52e26c5430c4acc37463cf4d27316924b8d1bad3392a1c5220afbc8e52d7561985202b91c2bca06cc4d0e815e5963a05944be88578c2d3e89706dd67fc7ccb7b760dea05039092bee870a362fbd728bd961467d600b651406b8bec794035578d4f723132d75e538567c6cd13405e8440bb541092145fe1c0144b59e3e9d845de7b2cccd1fa1575fb140235790a2aeda8eab8ea9217b7dd8632aa67f2bf1ebc37a7b9c01e6a2a0a4fce1b3cc65591c2ca3a872754baa45032be2103682d7ff61ae80d17ffec3f4f855cf9480e7f0ea94e07b9cf3e55965fece6061d8f53cb1863824e607b1879dd3042fe62598b851776db2745d4f9d718e5a0587ab1e2a29be4e8de35d67517d40d58a727023c8fa75d3e34baaa4bb769537d0668f6a46dced77c8bc0e96f6ec05a54503e850dfb3dda45d294e630b5261e90565364a08fc0c9b95cc7f45da970e3209374a499846eedd1a8b658f8c21bd90f9a600d97eb03aad9cd22a0f75febc43e76acad92bcbba33813c02fde5d8433b735fc6d6dfb0f0e95a11f8d7b7334c6bc3fc18cf467d3fd2fa5dabb966282a1bf50edb0a701314133e0c55cc70891ee90c4e2dccdfffe4a569cd19abfc265f8224ab6bc9ef8dcbb6500eaa7b706545a8a43d995894d6538000c44b3a29e8dff241dcd39a4bbece26ab8d1ff9185c354a7be4f9ec9a88d98699a62a654f73c51987bb51504ffb0e4e0f915d206eefcf63a14d74828aa3c3e4824e5bc643589aa28687e002bce805633e98a2f4aef81a388d978be6359c7e8173b53512fe3a81bfe660ba61aed44398c0b541e30734910d03a05fc99e68e67532bbacee828dbe7c04f2314ba91a2b1d04dfcf71d9595903cded7973f011fbc7c84905bcb13a20c73faf4ff74f8d630d353b592dc8eba59049f4be2039800934a7e2698405f5bdbdd9997ce09bfe349fb19bade5c39116b2252b3d997cfbed765abc6c61328590d7a7d3e3312257d4dbc87cfb8f91357cdceff6df70b2349981f85930f0798c67895d427c37ddf1be054ccee3ec91899a1f15996c7549254c79b454ae9b76f0c060f1fa10ebd75d0254229a8dcd06f36fa6cd5320ab6d7c9fb6c084dc0866721bb174d7d04b81eb5144b5024d1fba3bae6937066fd1ec50c88100327efb59adc77a99658dc798bbd5a2677a67bdafd23fb0a60bf872b22641f50d1e04de54958f9794afbf89f35cb674598f22fd6bc36248ef7515fa451eee0e68ae838ae86f902a6a5c57bf50dd88c484d7dffba8b6e066ca27002eaa2d32c037839f648029d4aaf5803ec71c461b9f012627441c1428c7f423e315278adb4f2b162a3906802210582605bc49b6a88a4884cce25feec8774172ad0efcdc8a5618cb7ae068d470ef3bb5ccbf21a31df393f131e723c6f82a867612c2b41cc4b962f7874914bca48f2ef1a4dc895e398b860a211f2495dacdaf1ec6f0", @typed={0x8, 0x8, @u32=0x7fff}]}, @nested={0x130, 0x62, [@generic="0d306421d56b5108013d7707992ef0450aa1bb8fba76730e1f2b97588ff7425f9351274f71416e4992e0b63075ecc66cf85c486dc07451876a3e73ce24f930e40932492cb74139c3b45566560665e9d0cf77d1e24b822ca70aa3328302a71dc1f5428d5cce5ffc7abae9de362a76c7c68489ae03eec5f3757966a6991236d84b5449dd2f03bc4e5aad14aad1da912cb9266f8d2f53a7df2ffa8804926084f0fdd199f5cd457e71d34e417d1d80b507269169fc9c60eabf9272f842cb0d64bae4fad6063f2ad8c4d6fc7536dde183d1c40357adc0e9bc75540fdd4adb2b6ecabb6c8a21d876d49348f26b53a5b46c", @typed={0xc, 0x71, @u64=0x309}, @typed={0x8, 0x54, @uid=r7}, @generic="ecedcf01a1b94389b27feae1dc342bc8bdbaa28819f0e83d6f7e298552c664", @typed={0x8, 0x7c, @u32=0x38}]}, @generic="6473a4e5e9d56d07b454b4357efbf63b10d310a205709cef40a06422abcc825e2606fddf4a7c41834fbddb493171c777e17798b175da1cd3bff73cd545e4d2117a57bb3c28a9cb870bde3d3ae57715de7dab806e342380a1cf21b4ac1d62108eb3857074228aee4c5591ead256090349b34ae933fee6802f27c01429ce21214331d7796ca0b85a3a23c1f24d5bcad9eafe41924a05a878f5a7187e379c38e88c7f48e3cafd3bc7f0c028d3d881001d1714d5cb426e2badf34ea14dc5d216af9762fd33ac2f607d1c58f1cb7461c64e1c7add7f3fd2", @typed={0x8, 0x52, @ipv4=@multicast1}, @typed={0x4, 0x23}, @typed={0x8, 0x56, @u32=0x101}]}, 0x1388}, {&(0x7f00000000c0)={0x1c, 0x2d, 0x800, 0x70bd28, 0x25dfdbff, "", [@generic="f77987db", @typed={0x8, 0x13, @ipv4=@multicast1}]}, 0x1c}], 0x4, 0x0, 0x0, 0x20000000}, 0x48000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001880)=0x0) sched_getparam(r8, &(0x7f0000002d40)) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) r11 = socket$inet6(0xa, 0x40000080806, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r12, &(0x7f0000002d80)={0xa, 0x40, 0x0, @remote, 0x5}, 0xfffffffffffffebe) setsockopt$sock_linger(r11, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x7fff}, 0x8) close(r11) bind(r11, &(0x7f0000002cc0)=@pptp={0x18, 0x2, {0x1, @broadcast}}, 0x80) io_submit(r10, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r9, &(0x7f0000000380)="18", 0x1}]) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x101000, 0x0) ioctl$TIOCSLCKTRMIOS(r14, 0x5457, &(0x7f0000000340)) r15 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) io_destroy(r10) dup3(r1, r9, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 23:28:49 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 496.973088][ T8781] netlink: 4788 bytes leftover after parsing attributes in process `syz-executor.5'. [ 497.003320][ T8780] FAULT_INJECTION: forcing a failure. [ 497.003320][ T8780] name failslab, interval 1, probability 0, space 0, times 1 [ 497.059681][ T8780] CPU: 0 PID: 8780 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 497.068313][ T8780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 497.078461][ T8780] Call Trace: [ 497.081770][ T8780] dump_stack+0x11d/0x181 [ 497.086338][ T8780] should_fail.cold+0xa/0x1a [ 497.090954][ T8780] __should_failslab+0xee/0x130 [ 497.095825][ T8780] should_failslab+0x9/0x14 [ 497.100365][ T8780] __kmalloc+0x53/0x690 [ 497.104549][ T8780] ? terminate_walk+0x1d0/0x250 [ 497.109414][ T8780] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 497.115164][ T8780] tomoyo_realpath_from_path+0x83/0x4c0 [ 497.120740][ T8780] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 497.126166][ T8780] tomoyo_path_number_perm+0x10a/0x3c0 [ 497.131735][ T8780] ? __fget+0xb8/0x1d0 [ 497.135834][ T8780] tomoyo_file_ioctl+0x2c/0x40 [ 497.140628][ T8780] security_file_ioctl+0x6d/0xa0 [ 497.145643][ T8780] ksys_ioctl+0x64/0xe0 [ 497.149810][ T8780] __x64_sys_ioctl+0x4c/0x60 [ 497.154437][ T8780] do_syscall_64+0xcc/0x3a0 [ 497.158951][ T8780] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 497.164839][ T8780] RIP: 0033:0x45a909 [ 497.168783][ T8780] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 497.188392][ T8780] RSP: 002b:00007f6b98094c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 497.196806][ T8780] RAX: ffffffffffffffda RBX: 00007f6b98094c90 RCX: 000000000045a909 [ 497.204798][ T8780] RDX: 0000000000000003 RSI: 0000000000002405 RDI: 0000000000000003 [ 497.212776][ T8780] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 497.220815][ T8780] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6b980956d4 [ 497.228793][ T8780] R13: 00000000004cfd88 R14: 00000000004d9fb0 R15: 0000000000000004 [ 497.242870][ T8780] ERROR: Out of memory at tomoyo_realpath_from_path. [ 497.356275][ T8765] [EXFAT] Unrecognized mount option fowner=00000000000000000000 or missing value [ 497.370271][ T8781] netlink: 4788 bytes leftover after parsing attributes in process `syz-executor.5'. 23:28:58 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000180)='./file1\x00', 0x1440, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='./file0\x00') 23:28:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x2, 0x7f}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000100)={0x77359400}, 0x10) 23:28:58 executing program 1 (fault-call:1 fault-nth:1): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:28:58 executing program 2: prctl$PR_SVE_SET_VL(0x32, 0x27c68) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x8, 0x0, 0x2bb, 0x4, 0x4c, 0x2, 0x3374, 0x1f}, &(0x7f00000000c0)={0x7, 0x401, 0x6, 0x9, 0x800, 0x7, 0x1, 0x5}, &(0x7f00000001c0)={0x8000, 0x7b, 0x9, 0x5, 0x2, 0x2, 0x7, 0x2}, &(0x7f0000000240)={r0, r1/1000+30000}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x7fff}, 0x8) close(r4) r5 = accept(r4, &(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000300)=0x80) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={r7, @in6={{0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x25, 0x1, 0x1, 0x6, 0x80}, 0x98) dup2(r3, r2) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000100)={{0x0, @addr=0x9}, 0x8, 0xff, 0x200}) syz_mount_image$exfat(&(0x7f0000000140)='exfat\x00', &(0x7f0000000180)='./file0\x00', 0xa33, 0x8, &(0x7f0000001e40)=[{&(0x7f0000000440), 0x0, 0x6}, {&(0x7f00000004c0)="cc2d1594639c6cea92f609aef9a321ad1117994b1a77fcce7e3c7b757e5d8b", 0x1f, 0x101}, {&(0x7f0000000b80)="38ed50a0d1dffba72b8c276375263af4fec1ad353fb47ab0a17a0b4166d4e3de4e783ac9115afb05e428a8f97ea63f655fcddab021764c2a8a63eb725db0b101e621027e337484238335c0cef0e3aade161a32069526f17e07007e531ce2c08070f18e045577b83b63ce28a3b3b60ba798d540cda14981872608478c321c0153b7a3175232cfc4981ea2c073b3732ba58ba757eee85e34f5acdad7ec150f5be09ff2473c7d86d9c5", 0xa8, 0x2}, {&(0x7f0000000c40)="b29c8acb893994304aa4f6038136c627a39cb2763251f13e5632bd1f3b22d41f13cbf13a0d9a717aa2b7ac9ee100d25b4f6cd938665ce13483f0df7fe64eb96960936862b865f96cc514342ab99805a267aaf9e4e2679a1a16843ea0f293df1b9cf25f054c31819a19c55bf677396e1fbe9832e49bf6e3076bd8b510e8b0a785dc9964af6ee718416a505ce578f08cb282c2eb426f94cbc373c95a927e3ae463", 0xa0, 0x1000}, {&(0x7f0000000500)="21c470d409abc657b37d8d7fc6fccd756fcd0c0f72cb85577e332f88434b0d5bb697f656bca56680e467c2f1c1aa7a8ea8e1b5f4e819063bef2326828e97678925af4b23b0b744ef08579dc07ca6b75fa7695d0ad55530f3297b126de8f5c18e09e3a97a4826af2988509f3f6ba3", 0x6e, 0x78}, {&(0x7f0000000d00)="819ccf2821626a6035df6e9f65727cebac995b73f9ce8aaa8b363a9b9b45bd39b5c95a8d577f0f55458ca423295cb0f04052ff0e79d932c1cd400f88578bf4e8304b748ea775619be1cf3d467ae2d782e5018a7c1350127b96123c6ba402c0440c98877a6417af34816d19ac559a3a7ce5475e5290952a59039c765d75bf0beefd37699ffa2571f9173237b0114b8c9cc98a942c7748090ffa4828e5fa43a0c41861b2cd3340ac6fef7a0e72e455a9d4cfb8fc40e33f50f2835e9174fdfb0bc54dbf18e4670dd405f2945312a59a1bed5df1a25af613bbeabee67d3c075a955b0a3b5e32e66e24be5f25bd7aec95d5a0e5b77f68e4a131255d31865d3153ce47fec81d4189ed2b9a1550308ae1ce6c551b99ee02f8e6fb8803f553211391170792038744d22dc33785632350aaf7255d2cfd05d713304590c9773ab1ccc90e4c7a0bdc39a2aa24d7b8d1c1464e7e2e919ba77dc67fe6cc9459000a601b99f5a2741f0f25ee8ef2ca2835f43d3e00512d1e44ffe35b989aa01400536766befacde44700c44cfd5a3e8d2e550f631726b6e8e21ad03a153bf638b725ca8f2de87efbcfd6c6ae1261ce6bf0c061541a0239f7fdfca9b03aac84250063bf1a6a3143397f27e45824a9a14e69d78201af7dcdb18f2facaf2a819e5f85128ef6087655e1b789efbbda81dcaf2ebb87e7cdb249d897ba242eb4e3948c6b352f4572ed53d41540c3b3f2fce7bd5388430397d4b3afc1b9deec037cd47bca4519a4e7095b79421b7d9a5f6f20384f1904d95881205e2fc404ea898c6aa1e36df8a5daeb4ed83e6aeecdd5bf4e7473f282d87bf2979c1a4b48dd16b62c7b10968e5fecf5b02d6bcf9f28ea470274c7a070d29784a13bcf9308f378397e0062d08f82fc3907f678d256636beedf2cb8247dc316ae3b1fe4567a9d7ebf287f9db6ad9a570057015c70c2469bb11dc576fe9fad66afcd80864bea16c18df8e1a75c6464145f0ed27e7760c0606f2df23eacb85a54e6178b97d2b779837dad3dc4c74c410c9e7b051a2f29d1202498d0963524d982a440df76e40137c5e97c25d714b6cb8892caaa8a64ee65db24d30e9bde1a84ef46bc0cd155230304e480464ec7853e0e5d2172c7a521ecc1086e68cfdcebb3c0d4664d1c9c1290554a2e07b68b215e6fb38b5bbd61ab720f48eb905e5e598e7a7bd10657a64f8ffefb1d80fad123d6a6c3f15fba5bd43509b1cb7dac9b785ccb42114a1c6dc78523724af7c8e9b302ea9f17a5c3136635b7b0bfe124b37a87a7596504fb4fe587a9fcb7566769f046d2622847fb1ef924c25677f940e3042bc9e99bfe7f23f0a912300b1dd0d61939a20923ed8fab3979098bb62dd5e49a64b5417d53d162d3f95a00832e46a612765521ca5f8b5c1eb4d4c10bdb93d32a6468c2875d20eb693f0d165c50f561c551c100a00fb63c92139993546ce53968d0cec289c8a7341429126049d3715bf884b633803b33b5ae48ada533ea1ed0c935bcdc0eb1a274544c6e5f68f37a5dd2f32a15b61ed70b58ec1232f95dc23d73ee10b88b2315e1905f56a3d557c68ea4cc7bcd50e6461b5a418ce6b870083dd5bbaa5972b2199948d7b1dd2d95c2c63f5f6627bc5366990827f444aa9911ccc30b840afe4669c7fef0c22251a24f1d585572f632a36ee91dbb47f8702b49ea426b396aff439243fb10daefd18890cf42f121791606cd1f4bdaf015a4d3be41a9b1bd4445f381989fb2b3878b19fe6466979ebd38f62528c63fe73a2d3c52c36a28249141afb505f99d73fc40a892406e8265bfc4e4cee23105f12adbd24f950e2b008e81265ba05353a19274fcc84a9d7d2fdd94084007f47498405287802ab64c6acdbe180dea2f32c65ae3f7b16b12d5d437e129e0cb4575700730fe299e3754986af52c03d8431dd68e57d1717809fb80db63168703476b8329b27035e012941238da213c6a1e5e260d2d07388e7ce418cccc39583b8509e02045fd72ad7a0034cd74d8f0782a5e71224b6024322b33be1066bba8143a0e38adb3b001a9abd3d143fc894abd791bb664786bfc6cc1e82e2bc9ba9f667905c1a66c7d23082b0e3333c4337495a46f4c3a0d6cbd71439451d4e90806e7ce56627269afcc79eb0ef003c134460baf6f3c9f9195a642093c8b4dd83ccdae2abcf3ebf5818c966c376b01bd4407be8b4435fc48aca968ceb135247c10d1941a5cde58bf49e063ae53bfad30666a14014f751b6e982d92a10b6e352c4a742c9f03f3d13677cbdccf7a985b9501144a0b538ccd572560eef0f855397aac6995ecddb02afa3c0ada49d7be0aa40b4a9c2c59cccdfd24cb2e65c8c793730dd6eab2cb0459f74bd801c338c0277d6eaead87f4694814c05b44a1a415ebeb4ce448653d906b7f0e9e97213cec4a337b9d397490b20d05793ea57527a1222a43a5a4ff05026ed581a9d2276c41a0dee353e73e2be2ef3c2f4463689135ef862acd7cbd99b4f7d41e38807dc89f501b52d005d89078b415b9cc25cf5e0422a7301d63c6f767accada7fe8ae43a68b906b80c9be05abc5738651cf888db182088b6453997c59d9cf06ed531a8bf57a17fda87146cde46a71bdae47fa4c10f7a3558e3053e889a357c05b98bbc59dafe4e1506ec912ff347ac8b8395e35395d3f63e4464ffc7d67a0a6ba6f1af187d65fd54cbce98e6f2526c386a85878b45212e5133f11c4991e547d4e827bcf9685ab81f7051d7826e751a9b7ead79870a2505e3af322f8fb99473d5f92993a0f0b17ee2428653bcce83df186a893a1174f61ba7fe4a4f8b9647e3a5a5139885f7b4366aec302261230760d0f26b640380eda361fd9f11e4b28ecaeddbe639c5ea9c876a3f8db2fbcff58f85064b33cd8050bc3670a13103e2c65166278f8a0a101acf1ee977f7c5cdf18c74741d0dc6e704530d1f9ce80ab1742978e7cddbbc175b67d2108c2e6b666468c7831e76b60df831ee576c7a9404e1a3e379955eb50d22bea603ea08f881a38fd0365d4461375ecb2907a2abcfdf4b6065f2471ca36f6a24722708a84f8c6144a0f88214f1503e7316a6719c8e62f6e072635fc1726e5b87df9148f86e007b6820fef8de905c2cf1fad9608104a5c5f1d85866470f305a464a84546aec652bea82b4f8bef738ab7818411051666c72548cccf7f51acbc5bac57ab3e70c5b7894a69bf1a001bd3881a51608f067f0a7c4e0fd35e7667b67c88e3a7cd5a6760e948f37f6379874af5adbf09356b9a3b0df79072a09f870b81a9fcdb9ac51e43a5a3bcd7a099c2cb455296ee9c81eb3161c2996fad127d4c5498170f24b170e84687fbf60e12ab47a083fadea176dd8b857f0cf5f986bb7c325424bd07405d5507e76306f85a0ef703494d2735073c52f5b8e6b1a97bd1a4e06c7c4f7fd581717b07d6e7b2224d3e82069abbece45ec7cd019d2a1417ca2d018fa2b135fe3357ec1d4e20820c0fca3a47ae4dfd182a38c8121acab52a99eaa41f8d76a90845c4251757e4bc9ece336988abf742c41666f97917454112c5d360043e6e9f753c8d8aacf0244834a4bea16eec6870d78f1a34d8cce48fb086c654801f6ed9b5eed1b33338e66bcf19b814b67c069fc8f3ae9e49da8cb972859f391ad625450153d82d949f2414b7efe8c6008ea1d3542a9d7e00f5f55f00140632f3159814afb2623e71e84fafe62058837372082e70da5d9724455f936dbc74be437bd50d5d763683d6e3c032d18bc73f995e37ce456cc36c69605ca6995cbbe9f1e0cca491e755193cf9b68e17ec17d4b2664bd02becc4090984b3a3739703bca30f5da1a34ba5544532849675f64e4ce6066a5b754c4d9623b7a40cd3df3bb49b854edd85336236cc77ef11c9a0859c359ab733a7fdfccb853bc8aff294707b8bf8367c3a8a2ab0090239955616ac04ca6b583685a4ab94b0e1ec3c6f195d3c9b827bef51df469d43c85ace957356e50117287f23124dee39ba9d575fd4bd1dbcfcc3b4651bb257c999657b2dfd3c21be2cdb3babc87820fa641f76c0744b951daccc12980bb3e7e7c00ff67bd39d208354a59f94b92eb04e4547c6179c9de1661b3f6396d0c4a58aa3a8d91bb8b2217d4cb140a899842d14488360b9dc0c703c75f9fdec881266284100f66965a10d7fdf7d4e90c24817b3aba7c90c6441b0ecc28afc4014334c040093c64fba3786b681b1d47f2ed124613b2b0b52f128a270a30dabb9ca5335fa29afff1acae28502c3bb551ad7291a1c7d206be36e81f218851a8db5197804a16dedeafc3116771646e51adb02572c4d3317505f84173ca77ca05669dd91c8e3d164f94c3954a4eae97f94198aa858b70e7d85677f18767378c031c5e83865451d763b25933e46c8b43e87cbcc152c6f0fda7841005d405f2ccb5178395324111fad541a7f16b981851ca4a1b33f8bb4cb50c07c41281d40f22d5b8e656d61e934b116dfcfb1535d6dba0756456e0d80175d1b5ebbf1cdf7a292b29480c719cd395c3b50a1a20dffde484d288a07125c1ea1010b6f98952318f42d01f201baff025b8de964e7b522f4f1fbd79dab589164930082c3797b028b8e0e4bb5b2a707216dfc971931c200a87153187c37bd9656d0495bd5b4d465ce674c3c6ff16513d30c3858fa423458635545797a22818955116181ffedb98673e8886680569d5ed2ca8c46aed1fd4311d715a2b773b57f88de37d987eef02a38c705c77bc174d0a7204726ed1c4d102bab682ec1b4bea00dcd69d0960ec93ffe307812f67d1e2ea8a4318eee0528acb76250f523ce0406fe5b1c6d77bbb23bfc756e84e75083530e9ae533d22729346971516edc54a61b868b11eb9dec6e4f20222023099c38a6e5938b189adcaff9d3de3d7b0da1c27dedaf1caf9b36c0b9cbf0e159dc72eed36b151cd4a8901be9c8b888e72fa24fff46c9722a86454ed0625887cb9b4236fb3a3dafb835e5f6c8b3cc37a8cfe3c6f08a8226d9a48a6d37faa65edc2ae260ff974c3aaffde233b4e31df80f8587a511ba9c199d99ab2ff6e3609559adc627821c1b601cb886a33b384867b637a4b8d98add1c7e6f5041a151bd90e0f6ed6ddf2e87f802bb0cf0b4e58de1ddf196def2f11303b5a7e034d22ab86181a6c6562b8ef8c99ae70e241024190b7b6a22ca5246f804b5a52baca54d0ecc2e86ebb1d56bf7a856c21ca59bbb908ef82c400892d19301644c489aa1f59a3639a74199c492c2b1a429e3b5228ea8edec38350b48815dd58b76db3cdcc4255677ce32b2e12a41c99cc554b745d6709294996826ba232b925efcc5d00d162446ed55908c84b05da842dbdaa3bb8a6aafcc3aa9c24e59559b6aaa02dd995a6661b870e8b0ff4cc6d3c87cb1894b8048cee8e33d3f7fa09857aa4792054ca8111eea113f87a76c48867d854ecd23e7de38320505588b151d9e239534882fca47931d68dfabd947877435af3151ea12a4d50c18b383c4af77e3ceb69072bf1b31ca51ce56aab1fe296bfef8db3898286f31dba3284fab3def79c888a19598f9ac808bd208819d1cd23eb286a36fbe7c63b083a13b6a39b4a2d02f44b346dd62c0580abaa010afb319baef809959c54d5dc8f8ed65e1a791fb9347b3f322b35307bbe4695764b3edb2ecc4919e87f43e151a7945d239b03d47ae41577790b4bb44f47ae41dbc3554085f658526fa397f67922241fcac1310c248452e492ac4ddab8db8687250a8e2e46e36465afbb17798e26e5932669dae69756fff3c6a553c61a1aa5bd210aa95bd6d", 0xffc, 0x1f}, {&(0x7f0000001d00), 0x0, 0xfffffffffffffffe}, {&(0x7f0000001e00), 0x0, 0x3}], 0x400, &(0x7f0000001f80)={[{@umask={'umask', 0x3d, 0x4}}, {@iocharset={'iocharset', 0x3d, 'cp949'}}, {@errors_remount='errors=remount-ro'}], [{@fowner_eq={'fowner'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/sequencer2\x00'}}, {@uid_gt={'uid>'}}]}) 23:28:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0xff, 0x5, &(0x7f0000000280)=[{&(0x7f0000000540)="aa44e0fca2b6109d76ae4f1ac103e9056a3adf17fccc2a8c3ae27d305d39bef4db1cafeecd618ae84b7d2647b098ba9bbdb030aa4fa3af0b1636ad572bb8d3f991640f1d5dbdd943cdc475d2cc93d8446e31967c6792962a0e8c6e9eaaf8278085b6341c742a8593e5962adccb86cc063f6c40c29e4e21bbca8670c11272ab7dc35a8dd64ecfb959a07b33eb3750d180a966073bd48b972a8170a537de2aebbe37f6dcc2c559f5432a01120c43d36905e03dfcd17a7fac55c5f8bfe529c4d438a8f36464ec06f55993bc67", 0xcb, 0x5}, {&(0x7f0000000640)="f579d7a9db30c26a12f1d6ce6ec537c449e1275a3c4daaf039e39bac9a04e81576c33bea198844087b84ba1258f5a53a9396597b9de827d6de2e15a493b069cf64122f2bd2401bfb370deb8597e3ffacead0409568e6c9215c232aa2f1356dbeb72b4b0f5beb94d3386b0e7291607786cb0c403b5ceffd7aff6944fd6231d120893408f061a9ba464de5fac5d6fdff0a4a56423510531803df14f51e237ef3f41325174653abb9d6a7781110440a61a2f23c738679b71430a55b9a228d990866d5e987ab73da0adc6c4569b489b6c785d19d0c241b6713283124953df7a08088f7dff849a634be", 0xe7, 0x3}, {&(0x7f0000000740)="eaba44e01351d786bfa5cd0d1cf70de594ebd23a9a1af759d28fe0ef20da48e2339ec06160330b1167c661e167b46c00a8929eb5cc6a3f267ce6c57bfc3caccfdc7713560c30c82f19f1b09f30a45027e3812549efa46db3c99371e6c22fc200855a630ce7c029eaf0a0af0c766d975314924485e871b1a1d190ee774941ba4aa0f27025f846dd29531c2bb0840bd508ed5ca6038cbd0f9bb8f636a9e405c90d76b21c2beb188ed8580a610fe8e4ca4138df2146236dc14b3596343c4eb413ff9ba3e3e187a12f9f29df1e5710ccac02bb924d41df22918feec287d0146d1b1ffd188332a660ee", 0xe7, 0x100000001}, {&(0x7f0000000840)="e85d023930a34f29f381c7dc1cbdbd7c56b4a46b0a7edd8ccbe9e2839a9b7a66542b7de32f350ca20c2f67e080c774d04022c2210a537397d5067a1740f15af2483ada95edf75e8d820cfd400b5373a4f68455630ec1ae6a278ef3094f65428d0dd9488ed6b8858e27d8d7da6404dcf81a47e51150e5fd00703091d46d216c98e87bd33bb6c2f0ec54039185dae532cf185e746cdf25be5c920a748a24e345a36016b5ab0f12cf2131cfa0e5c2dc017b4280f3007f29a5367297254c4e78b532dcdbc44c56bd58a9d38f174c957fc7c9ed22b062dc8c538b6c92b95ede3fea80be52ce2ff1e38dc472614b2ccaa22d2488869f8d7d3c128f", 0xf8, 0x1}, {&(0x7f0000000140)="ed3f864c8b23080aa987ec64a9fdae3ff80232b4456e40f6672dd396bdfa403bb1716adabcb25e2996637262f494dea6dc084668f069a8ec21d2b18a01020e617c37150b49cc7d2e7e73414be4cbc9a821781ad8e6ba085f71b5b431937d02f3f32cee644eadb5f66c71dfa3c27d774d2c4752ba5cdfae3f4434f5e6f3d171ea70e4ec82802c473fd0905020b1aeb604a037a8dd346fc2d457b2b6e4f93947", 0x9f, 0xa293}], 0xc002, &(0x7f0000000300)={[{@noquota='noquota'}], [{@context={'context', 0x3d, 'unconfined_u'}}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000040)={{0x33, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x0, 'lblcr\x00', 0x20, 0x0, 0x21}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x4e20, 0x2, 0x2, 0x5, 0x9bfe}}, 0x44) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020fefff67a0af0fff8ffffef79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000040000006a0a00fe00000000850000000b000000b7000000000000009500000000000000acbdff7a8b455235e877c46fb88094e3b1b185e5a2e361855811a00d481d33b48a29825eefab888236677c3547c8bf2c0931b9c3d2de57fa12c6f09b3b52bd35122da8718bd9ed9766a5438cac10e0d7ef68ec091f97795f45e03df9c28fcf4c48ea2b51ff9248cccbf397367cb60cdd097c5bcc80849a1ba58e5c579948527fea31773f189d8d6955"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r2, 0x0, 0xe, 0x0, &(0x7f0000000380)="a6833c15ce9573f3ce05d1a282ee", 0x0, 0x57d}, 0x28) 23:28:58 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 505.474048][ T8814] FAULT_INJECTION: forcing a failure. [ 505.474048][ T8814] name failslab, interval 1, probability 0, space 0, times 0 [ 505.530938][ T8817] jfs: Unrecognized mount option "context=unconfined_u" or missing value [ 505.533611][ T8814] CPU: 0 PID: 8814 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 505.547999][ T8814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 505.558118][ T8814] Call Trace: [ 505.561472][ T8814] dump_stack+0x11d/0x181 [ 505.565924][ T8814] should_fail.cold+0xa/0x1a [ 505.570531][ T8814] __should_failslab+0xee/0x130 [ 505.575443][ T8814] should_failslab+0x9/0x14 [ 505.578523][ T8817] IPVS: set_ctl: invalid protocol: 51 172.30.1.6:20003 [ 505.580009][ T8814] __kmalloc+0x53/0x690 [ 505.580040][ T8814] ? memcg_kmem_put_cache+0x7c/0xc0 [ 505.596339][ T8814] ? debug_smp_processor_id+0x43/0x137 [ 505.601809][ T8814] ? tomoyo_encode2.part.0+0xd9/0x260 [ 505.607247][ T8814] tomoyo_encode2.part.0+0xd9/0x260 [ 505.612463][ T8814] tomoyo_encode+0x34/0x50 [ 505.616876][ T8814] tomoyo_realpath_from_path+0x14a/0x4c0 [ 505.622541][ T8814] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 505.627933][ T8814] tomoyo_path_number_perm+0x10a/0x3c0 [ 505.633496][ T8814] ? __fget+0xb8/0x1d0 [ 505.637670][ T8814] tomoyo_file_ioctl+0x2c/0x40 [ 505.642440][ T8814] security_file_ioctl+0x6d/0xa0 [ 505.647427][ T8814] ksys_ioctl+0x64/0xe0 [ 505.651581][ T8814] __x64_sys_ioctl+0x4c/0x60 [ 505.656259][ T8814] do_syscall_64+0xcc/0x3a0 [ 505.660830][ T8814] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 505.666711][ T8814] RIP: 0033:0x45a909 [ 505.670686][ T8814] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 505.690302][ T8814] RSP: 002b:00007f6b98094c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 505.698756][ T8814] RAX: ffffffffffffffda RBX: 00007f6b98094c90 RCX: 000000000045a909 [ 505.706762][ T8814] RDX: 0000000000000003 RSI: 0000000000002405 RDI: 0000000000000003 [ 505.714721][ T8814] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 505.722756][ T8814] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6b980956d4 [ 505.730716][ T8814] R13: 00000000004cfd88 R14: 00000000004d9fb0 R15: 0000000000000004 [ 505.742824][ T8814] ERROR: Out of memory at tomoyo_realpath_from_path. [ 505.748580][ T8821] [EXFAT] Unrecognized mount option fowner=00000000000000000000 or missing value 23:28:58 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffef2, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0"], 0x1}}, 0x2010) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r11, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r15, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r22 = ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r22, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(r24, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r25, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r26 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r27 = ioctl$KVM_CREATE_VM(r26, 0xae01, 0x0) r28 = ioctl$KVM_CREATE_VCPU(r27, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r28, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r29 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r30 = ioctl$KVM_CREATE_VM(r29, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r30, 0xae41, 0x0) r31 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r31, 0xae01, 0x0) r32 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r33 = ioctl$KVM_CREATE_VM(r32, 0xae01, 0x0) r34 = ioctl$KVM_CREATE_VCPU(r33, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r34, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=r34, @ANYPTR=&(0x7f0000000340)=ANY=[], @ANYPTR64, @ANYRES64=r7], 0x4}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r35 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(0xffffffffffffffff, r35) ioctl$FICLONE(r2, 0x40049409, r35) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:28:58 executing program 1 (fault-call:1 fault-nth:2): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) [ 505.868064][ T8824] IPVS: set_ctl: invalid protocol: 51 172.30.1.6:20003 23:28:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xe17}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) lseek(r2, 0x0, 0x4) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x10, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) setsockopt$CAN_RAW_JOIN_FILTERS(r4, 0x65, 0x6, &(0x7f0000000080)=0x1, 0x4) 23:28:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:28:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000120008000100716974001400020008000a000000000008000200", @ANYRES32], 0x40}}, 0x0) socket(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x40184150, 0x0) rt_sigsuspend(&(0x7f0000001600), 0x8) 23:28:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2, r0) [ 506.709340][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 506.898971][ T8829] syz-executor.3 (8829) used greatest stack depth: 9704 bytes left [ 508.031403][ T7933] tipc: TX() has been purged, node left! [ 509.164456][ T7933] device bridge_slave_1 left promiscuous mode [ 509.170993][ T7933] bridge0: port 2(bridge_slave_1) entered disabled state [ 509.222261][ T7933] device bridge_slave_0 left promiscuous mode [ 509.230438][ T7933] bridge0: port 1(bridge_slave_0) entered disabled state [ 509.931637][ T7933] device hsr_slave_0 left promiscuous mode [ 509.971488][ T7933] device hsr_slave_1 left promiscuous mode [ 510.048529][ T7933] team0 (unregistering): Port device team_slave_1 removed [ 510.058875][ T7933] team0 (unregistering): Port device team_slave_0 removed [ 510.068764][ T7933] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 510.125598][ T7933] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 510.225075][ T7933] bond0 (unregistering): Released all slaves 23:29:09 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000180)='./file1\x00', 0x1440, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 23:29:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x10, r0) 23:29:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x7901, 0x4000000000401}, {0x61}, {0x6}]}, 0x10) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:29:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 23:29:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') 23:29:09 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 516.137681][ T8920] device nr0 entered promiscuous mode 23:29:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f0000000040)="b9", 0x1, 0x0, 0x0, 0x0) [ 516.264775][ T8920] device nr0 entered promiscuous mode 23:29:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2400, r0) 23:29:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f0000000040)="b9", 0x1, 0x0, 0x0, 0x0) 23:29:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2401, r0) 23:29:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xf40bf52682b3587}], 0x2df, 0x0, 0x0, 0xffffffffffffff4e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x69c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:29:09 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') sendfile(r0, r1, 0x0, 0x320c) [ 518.717598][ T8955] IPVS: ftp: loaded support on port[0] = 21 [ 518.766621][ T8955] chnl_net:caif_netlink_parms(): no params data found [ 518.793073][ T8955] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.800157][ T8955] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.808073][ T8955] device bridge_slave_0 entered promiscuous mode [ 518.816157][ T8955] bridge0: port 2(bridge_slave_1) entered blocking state [ 518.823853][ T8955] bridge0: port 2(bridge_slave_1) entered disabled state [ 518.832252][ T8955] device bridge_slave_1 entered promiscuous mode [ 518.849098][ T8955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 518.859479][ T8955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 518.877559][ T8955] team0: Port device team_slave_0 added [ 518.884450][ T8955] team0: Port device team_slave_1 added [ 518.953805][ T8955] device hsr_slave_0 entered promiscuous mode [ 518.992598][ T8955] device hsr_slave_1 entered promiscuous mode [ 519.031454][ T8955] debugfs: Directory 'hsr0' with parent '/' already present! [ 519.044997][ T8955] bridge0: port 2(bridge_slave_1) entered blocking state [ 519.052181][ T8955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 519.059492][ T8955] bridge0: port 1(bridge_slave_0) entered blocking state [ 519.066611][ T8955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 519.096326][ T8955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 519.108121][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 519.116913][ T7925] bridge0: port 1(bridge_slave_0) entered disabled state [ 519.125002][ T7925] bridge0: port 2(bridge_slave_1) entered disabled state [ 519.133951][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 519.146046][ T8955] 8021q: adding VLAN 0 to HW filter on device team0 [ 519.156904][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 519.165721][ T7928] bridge0: port 1(bridge_slave_0) entered blocking state [ 519.172772][ T7928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 519.184713][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 519.193474][ T7925] bridge0: port 2(bridge_slave_1) entered blocking state [ 519.200511][ T7925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 519.220889][ T8955] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 519.233162][ T8955] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 519.246547][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 519.255544][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 519.264697][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 519.273356][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 519.281823][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 519.289502][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 519.306134][ T8955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 519.313695][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 519.321224][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:29:17 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 23:29:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2402, r0) 23:29:17 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500020f81001f038b0502000800080006004000ff7e", 0x24}], 0x1}, 0x0) 23:29:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x4bd, 0x1) 23:29:17 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e00010000000000000000000700005af2"], 0x1}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 23:29:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 23:29:17 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='}+lo\x00', 0x0) write(r0, &(0x7f0000000080)='\b', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x4000202) 23:29:17 executing program 5: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@link_local, @empty, [], {@arp={0x8100, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast=[0xff, 0xff, 0x0], @rand_addr="6fa70c85c6d25ff243082f3a0827bb8a", @broadcast, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) 23:29:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2403, r0) 23:29:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xf40bf52682b3587}], 0x2df, 0x0, 0x0, 0xffffffffffffff4e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x69c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:29:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xf40bf52682b3587}], 0x2df, 0x0, 0x0, 0xffffffffffffff4e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x69c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:29:17 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_type(r0, 0x0, 0x2, 0x0) 23:29:26 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 23:29:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2417, r0) 23:29:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xf40bf52682b3587}], 0x2df, 0x0, 0x0, 0xffffffffffffff4e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x69c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:29:26 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:29:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$smack_xattr_label(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0xf, 0x2) 23:29:26 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$inet6(r0, 0x0, 0x0) 23:29:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x4c01, r0) 23:29:27 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600ff8edfff000000010000000000001800000014000a00000000000000000000000000000000000081b29fcd03a2aecfe52cad8147d7bb0a749df8837a72c83a998998ebc2075e52e468b33825214a2bd62326f6177e09e6c627ea5c4c298e99ab499c47967484af19bb959d429ab76da8d6e9de90ab018bdd705391162a6a6bb34128e1c2a89fe7057cb8cb293c17faee85a30d47c53406444eea6c503e0692c6567268944d5a131d97d69f001e49ea5a7f6b2cfc54233d22aa89785c61a563"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 23:29:27 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) accept$inet6(r0, 0x0, 0x0) 23:29:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:29:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x5421, r0) [ 534.226760][ T9038] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 534.254664][ T9039] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 23:29:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x7901, 0x4000000000401}, {0x61}, {0x6}]}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) 23:29:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 23:29:35 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 23:29:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x5450, r0) 23:29:35 executing program 5: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2001) 23:29:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:29:35 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000505d25a80648c63940d0524fc60f64705400a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 23:29:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x7901, 0x4000000000401}, {0x61}, {0x6}]}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) 23:29:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x5451, r0) 23:29:35 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:29:35 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r1 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x3d7a80df000000}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x88000fc000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="cc0000002400070500000015e4d1929c38025c00", @ANYPTR64, @ANYBLOB="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"], 0x3}}, 0x0) r6 = socket(0x11, 0x80000, 0x1) sendmmsg$alg(r6, &(0x7f0000000180), 0x572, 0x0) 23:29:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:29:35 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2b5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:29:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x5452, r0) 23:29:43 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 23:29:43 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000179f35)=""/203, 0xcb) 23:29:43 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2b5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:29:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:29:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x5460, r0) 23:29:43 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2b5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:29:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x6364, r0) 23:29:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:29:43 executing program 2: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x10002) ioctl(0xffffffffffffffff, 0x890f, &(0x7f0000000080)) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) 23:29:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:29:43 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2b5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:29:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x8933, r0) 23:29:47 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 23:29:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:29:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:29:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x40042408, r0) 23:29:47 executing program 2: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:29:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xf40bf52682b3587}], 0x2df, 0x0, 0x0, 0xffffffffffffff4e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:29:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:29:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:29:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x40042409, r0) 23:29:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r0, r1) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) 23:29:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:29:48 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 23:29:56 executing program 0: r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 23:29:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x400454ca, r0) 23:29:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:29:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:29:56 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000380)={0x1000000000000001, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe59f}, 0x0, 0xffffffeffffffffc, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='syscall\x00\x11\x8d\xf3\xef\\\xa6\x1b\x1e\xfbZ\x9c\xec\xec=\x1c\xbf\xe6\x95\bM\x01A\xd1k\xbb6b\xd6\xce\xce-\x8f\b\xf7\xc9\xaa/\xf2\x05\xda\x15\x01\a\x92\xbe\x1c\xc3\t\xad1\xc2^\t\x7fdS\t\xce[\bj\xb0\x14b\xab\x0e\xb7\xff\xf4\xe9Y\xb1\xe5,\xb5\xc7\xb4t\xef\xf6\x80\xcc\xad\x83\x9c\xd2\xd1\xe2\x00+\xa5m\x17\xf7\xf5v\\\xaf_@;\xcd\xb5\x8c[T\x05\\\xc57\xdbeF\n\x05\x063\x9c}g\xb5\x7f\xdb\x1f+\xfbh\x04\xb4?Y:0\x13iC/\xbf|RB\x98\xdbTi\xb5bV@\xcf#\'\x80VA`S\x82\xd3\xf2\xcc\xc0\x13') r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') dup2(r6, r5) preadv(r5, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fallocate(r4, 0x0, 0x3, 0x10000103) ioctl$TIOCSBRK(r2, 0x5427) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0xffffffffffffffdc) accept4(r0, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') renameat2(r7, &(0x7f0000000240)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x2) 23:29:56 executing program 2: 23:29:56 executing program 2: 23:29:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x40049409, r0) 23:29:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:29:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:29:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x40082404, r0) 23:29:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 23:30:00 executing program 0: r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 23:30:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x40082406, r0) 23:30:00 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x24020400) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 23:30:00 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000380)={0x1000000000000001, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe59f}, 0x0, 0xffffffeffffffffc, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='syscall\x00\x11\x8d\xf3\xef\\\xa6\x1b\x1e\xfbZ\x9c\xec\xec=\x1c\xbf\xe6\x95\bM\x01A\xd1k\xbb6b\xd6\xce\xce-\x8f\b\xf7\xc9\xaa/\xf2\x05\xda\x15\x01\a\x92\xbe\x1c\xc3\t\xad1\xc2^\t\x7fdS\t\xce[\bj\xb0\x14b\xab\x0e\xb7\xff\xf4\xe9Y\xb1\xe5,\xb5\xc7\xb4t\xef\xf6\x80\xcc\xad\x83\x9c\xd2\xd1\xe2\x00+\xa5m\x17\xf7\xf5v\\\xaf_@;\xcd\xb5\x8c[T\x05\\\xc57\xdbeF\n\x05\x063\x9c}g\xb5\x7f\xdb\x1f+\xfbh\x04\xb4?Y:0\x13iC/\xbf|RB\x98\xdbTi\xb5bV@\xcf#\'\x80VA`S\x82\xd3\xf2\xcc\xc0\x13') r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') dup2(r6, r5) preadv(r5, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fallocate(r4, 0x0, 0x3, 0x10000103) ioctl$TIOCSBRK(r2, 0x5427) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0xffffffffffffffdc) accept4(r0, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') renameat2(r7, &(0x7f0000000240)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x2) 23:30:00 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x4008240b, r0) 23:30:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x40186366, r0) 23:30:00 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:04 executing program 0: r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 23:30:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:04 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x4020940d, r0) 23:30:04 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) close(0xffffffffffffffff) close(0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x4000000ec7, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='Z'], 0x1) 23:30:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:30:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x800454d2, r0) 23:30:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 23:30:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:08 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 23:30:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x80082407, r0) 23:30:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 23:30:08 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:30:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x80086301, r0) 23:30:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:09 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000180)) 23:30:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc0045878, r0) 23:30:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:17 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 23:30:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc0045878, r0) 23:30:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={':r0\x01\x00', 0x4005}) 23:30:17 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:30:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={':r0\x01\x00', 0x4005}) 23:30:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc008240a, r0) 23:30:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc0189436, r0) 23:30:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc020660b, r0) 23:30:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:25 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 23:30:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:30:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:25 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x7, 0x0, 0x0, 0x7, 0x0, 0x1, 0x100100, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x38028, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) pause() 23:30:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:31 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 23:30:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:31 executing program 5: clone(0x100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x2b) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xc41, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) write$P9_RSTATu(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='k'], 0x1) 23:30:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:30:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r2 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x5, 0x0) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000040)) 23:30:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d64c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x1ecf4, 0x0, 0x0, 0x0, 0x10000, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000000)={0x1, 0xff, 0x101}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x1, @time, 0x9, {0x3f, 0xa3}, 0x1, 0x1, 0x20}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000100)) fcntl$setsig(r2, 0xa, 0x1a) 23:30:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) 23:30:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:30:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 23:30:39 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 23:30:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x800, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ipddp0\x00', 0x1000}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:30:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:39 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 23:30:39 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:30:39 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x412041, 0x0) 23:30:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/93) 23:30:39 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:48 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 23:30:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000180)={0x8, "16e3e038858045618b91f1b22b774aa45bc9fbccb8a7efd1dfc49dec00eff6ca", 0x5, 0x40, 0x2, 0x7, 0x8, 0x0, 0xc75, 0x9}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={r3, 0x80}, &(0x7f0000000040)=0x8) 23:30:48 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:48 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$KDSKBENT(r0, 0x4b47, 0x0) 23:30:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:30:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:48 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:48 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:48 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xc0000101, 0x0, 0x4b564d04], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 23:30:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:58 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:58 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xc0000100], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 23:30:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:30:58 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:30:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d2bc6eb397595d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x2, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) sendto$x25(r2, &(0x7f0000000100)="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", 0x1000, 0x50, &(0x7f0000001100)={0x9, @null=' \x00'}, 0x12) 23:30:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=ANY=[]) 23:30:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=ANY=[]) [ 626.339659][ T26] audit: type=1800 audit(1576539059.255:48): pid=9677 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16726 res=0 23:30:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:30:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 23:30:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:30:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:02 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:31:07 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)) syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000180)={0x1a, 0x10f, 0x0, 0xfc, 0x0, 0x0, @random="48d9e6aa3026"}, 0x10) ioctl$int_in(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0), 0x2d4, 0x0, 0x0) 23:31:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x420340, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xb) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v2={0x3, 0x1, 0x8, 0x7, 0xd3, "3161420609869c10961cdf04c0d61964a2f0efd2ef3c3f815ad7fc78ed3309252fdbfa9729d64fe31a71a13b08f08d3442f5da9b4b16c70c2e345bfbf520cd5bee06ae558248bf5a403998d4547e90b463913fb9a35e9bb7ece3bc58d42f8d3981b794f47e878ac4fc47d9cd15d928c4750df3be2e353f8694e435b807ea40fb165ce7e43feb12bfb8c7d2ca32bdaf2bf6db3db35f1ff4b4f7c865211f091d69068b411c7ab06a8467447d6d796212b87c79b828c44d7adf815f693c18b666dbb8279e5663c5585f402af5427085b289703d72"}, 0xdd, 0x2) 23:31:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 23:31:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:07 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:31:07 executing program 5: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 23:31:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 23:31:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000240)={0xa0, 0x0, 0x8, {{0x1, 0x0, 0x70bd, 0x1, 0xb8c, 0xffffffff, {0x0, 0x20, 0xf031, 0x3, 0xcf7, 0x1, 0x5, 0x5, 0x8000, 0x8, 0x2, r3, r4, 0x0, 0x1f}}, {0x0, 0x8}}}, 0xa0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="0f000000000000000000000000000000000000f2682dbe77aba79bf0990f408f82dace000000000000000000"]}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) 23:31:07 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_int(r0, 0x0, 0x2, 0x0) 23:31:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:17 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 23:31:17 executing program 1: r0 = getpgrp(0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8c8995014758b68c, 0x0) setpriority(0x0, r0, 0xffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) 23:31:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:17 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x7fffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) 23:31:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) 23:31:17 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:31:17 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8242, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 23:31:17 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000a000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b0e1773f04a22ba8cedf8510e63fb112cf6956e09d1938013c217e0f6ae30b"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r1, 0x0, 0x10, 0x1b8, &(0x7f0000000440)="a673f3cbe5549d7bf23ccf69b24fce05f1a282eeab050000030000810ae63238f9cf8c0ccade00556e97d003cc298213f230d6841f3099e19fd903b2ffa5106c71ac0000000000000400f069737d63ab32be2a651d7cee2970a9df488c168433cc01000080a4e46b6449ae6702031c92a8b4b6376f9972f3848c104d413745d45c49328a205cd201d8f3b62d898eef11a85540fcb60bb71ee8b619", 0x0, 0x3ff, 0x0, 0x42f, 0xfffffffffffffeb9, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f70180000000000000000be260a48e8c37d2ea3a52026012d3", &(0x7f0000000380)="0916c488652cc7578146166e75f067cd68cca94456926770bc95f142b4f6841c219a4dd8e134a0daf3278df5772a3e585523a544072e2f5bced331e0e9235f16"}, 0x28) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x3}, 0x8, 0x0) 23:31:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:31:17 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={r0}, 0x0) 23:31:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:17 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 23:31:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000000)={'veth1\x00', 0x7, 0x2}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x802, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:31:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) 23:31:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = semget$private(0x0, 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup2(r2, r3) semop(r1, &(0x7f0000000000), 0x0) semctl$GETPID(r1, 0x1, 0xb, &(0x7f0000000240)=""/35) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r4, 0x80045519, &(0x7f0000000140)=0x3e) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x600000, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000200)) ioctl$VFIO_IOMMU_MAP_DMA(r5, 0x3b71, &(0x7f0000000100)={0x20, 0x1, 0x3f, 0xffffffffffff8000, 0xfffffffffffffff8}) r6 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) fgetxattr(r6, &(0x7f0000000180)=@known='com.apple.system.Security\x00', &(0x7f00000001c0)=""/12, 0xc) semctl$GETZCNT(r1, 0x3, 0xf, &(0x7f0000000000)=""/156) 23:31:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 23:31:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x170}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 23:31:28 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:31:28 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x1a0, 0x0}, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 23:31:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) [ 655.548556][ T9836] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 655.560272][ T9840] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 23:31:28 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@tipc=@name={0x1e, 0x2, 0x0, {{}, 0xc1823505}}, 0x80, 0x0}, 0x0) 23:31:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:28 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x200000) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = getegid() setfsgid(r4) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0x10}, 0x20000}, r0, 0xe, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r5) 23:31:28 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 23:31:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 23:31:39 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e00010000000000000000000700005af2000000521520602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="c1"}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 23:31:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:39 executing program 1: r0 = socket$inet(0x2, 0x80000, 0xda) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x5, {{0x2, 0x4e22, @empty}}}, 0x88) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x140, 0x0, 0x0, 0x0, 0x0, 0xfffe0000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f00000015c0)=0x4) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x363801, 0x0) r5 = getpgrp(0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) write$binfmt_elf64(r6, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0xdc, 0x1, 0x5, 0xe27, 0x2, 0x6, 0x4, 0x2b8, 0x40, 0x122, 0xffff, 0xec2f, 0x38, 0x1, 0xa000, 0x80, 0xff}, [{0x2, 0x93, 0xff, 0x5, 0x5, 0xfff, 0x6}], "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", [[], [], []]}, 0x1378) setpriority(0x0, r5, 0xffff) mq_notify(r4, &(0x7f0000000040)={0x0, 0x29, 0x1, @tid=r5}) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f00000001c0)=""/113) 23:31:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x35, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 23:31:39 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 666.998423][ T9889] IPVS: ftp: loaded support on port[0] = 21 23:31:39 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000100001bfa963ecf4ff000000030093a1605b0000"], 0x14}}, 0x0) r2 = socket(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x16, 0x400000301, 0x0, 0x0, {0x1f}}, 0x14}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 23:31:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockname(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) r2 = getuid() setfsuid(r2) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:31:40 executing program 5: 23:31:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) [ 667.536478][ T9889] IPVS: ftp: loaded support on port[0] = 21 [ 667.547890][ T26] audit: type=1326 audit(1576539100.465:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9923 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d74a code=0x0 [ 669.001450][ T8266] tipc: TX() has been purged, node left! 23:31:47 executing program 0: 23:31:47 executing program 5: 23:31:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x2, 0x4, 0x1, 0xfffff801, 0x40, "5b8a59e0960c33ddd22acddd83b3ef4a5b9de4", 0x6, 0xbc00}) 23:31:47 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e00010000000000000000000700005af2000000521520602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="c1"}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 23:31:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 23:31:47 executing program 5: [ 674.216115][ T9939] IPVS: ftp: loaded support on port[0] = 21 23:31:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:47 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) ioctl(r3, 0xfffffffffffffffe, &(0x7f0000000140)="08080000009f8a830f055a0bcfe8474071") getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0xcd, "7c7c9168fbade79a6c2a711b614c66902ece6d8a118faaf57d6fe2c17063b6646666787cfc74a42b6ce6137a684015603168b2584b27f1d2eaa86def1483bcaebbff70977824b90a44d1167c557b1ed953c5ca9775d0348d34cd85d4b99fc30c9faa4eac157e2e36117d782b64756edad87a348ec6ed149f974a0bb675d717d0dfdc9365cab268ea56dc042de0699fbb2cd4b958e9cebf72f7df06b1cf4f354706bf1dce8ecbe177d05057bcc5bc5c6e19e618b36bca1624ed2d29f2688998cc704aa4544f32677a36bf81c942"}, &(0x7f0000000100)=0xf1) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r4) 23:31:47 executing program 5: 23:31:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:47 executing program 5: [ 675.021464][ T7933] tipc: TX() has been purged, node left! 23:31:53 executing program 0: 23:31:53 executing program 5: 23:31:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x57}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x80) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r8 = dup2(r7, r4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r8, 0x0, 0x48c, &(0x7f0000000040)={0x1}, 0x18) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x7}) lseek(r8, 0x4, 0x0) 23:31:53 executing program 4: 23:31:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 23:31:53 executing program 5: 23:31:53 executing program 4: 23:31:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:53 executing program 4: 23:31:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$unix(r3, &(0x7f0000000000)="7ec51aa93bf25be1a64e9e39757bd7a18d4923d70fafb31c396d18bffc14707ed5127875d252322c72abf706", 0x2c, 0x8850, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000040)={{0x2, 0x4e24, @empty}, {0x4c6409e537f76397, @local}, 0x40, {0x2, 0x4e21, @multicast2}, 'ifb0\x00'}) 23:31:53 executing program 5: socket$kcm(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[]}) r5 = dup2(r0, r4) dup3(r5, r1, 0x0) 23:31:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) 23:31:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x1000000, 0x810, 0xffffffffffffffff, 0xed211000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:31:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000000)=0x6000) 23:31:59 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000092c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 23:31:59 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 23:31:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xf40bf52682b3587}], 0x2df, 0x0, 0x0, 0xffffffffffffff4e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:31:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:59 executing program 1: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:31:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:31:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:32:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:32:05 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffef2, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0"], 0x1}}, 0x2010) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r11, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r15, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r22 = ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r22, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(r24, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r25, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r26 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r27 = ioctl$KVM_CREATE_VM(r26, 0xae01, 0x0) r28 = ioctl$KVM_CREATE_VCPU(r27, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r28, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r29 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r30 = ioctl$KVM_CREATE_VM(r29, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r30, 0xae41, 0x0) r31 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r31, 0xae01, 0x0) r32 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r33 = ioctl$KVM_CREATE_VM(r32, 0xae01, 0x0) r34 = ioctl$KVM_CREATE_VCPU(r33, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r34, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=r34, @ANYPTR=&(0x7f0000000340)=ANY=[], @ANYPTR64, @ANYRES64=r7], 0x4}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r35 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(0xffffffffffffffff, r35) ioctl$FICLONE(r2, 0x40049409, r35) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:32:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000040)={0x80, 0xffffffff, 0x1, 0xb73, 0x1, [{0x1, 0xfffffffffffffffa, 0x1000000000000000, 0x0, 0x0, 0x480a}]}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = getpgid(r3) ptrace$getregs(0xe, r4, 0x7899f69a, &(0x7f0000000000)=""/32) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) 23:32:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 23:32:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:32:05 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffef2, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0"], 0x1}}, 0x2010) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r11, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r15, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r22 = ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r22, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(r24, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r25, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r26 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r27 = ioctl$KVM_CREATE_VM(r26, 0xae01, 0x0) r28 = ioctl$KVM_CREATE_VCPU(r27, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r28, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r29 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r30 = ioctl$KVM_CREATE_VM(r29, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r30, 0xae41, 0x0) r31 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r31, 0xae01, 0x0) r32 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r33 = ioctl$KVM_CREATE_VM(r32, 0xae01, 0x0) r34 = ioctl$KVM_CREATE_VCPU(r33, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r34, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=r34, @ANYPTR=&(0x7f0000000340)=ANY=[], @ANYPTR64, @ANYRES64=r7], 0x4}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r35 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(0xffffffffffffffff, r35) ioctl$FICLONE(r2, 0x40049409, r35) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:32:05 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:32:06 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffef2, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0"], 0x1}}, 0x2010) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r11, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r15, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r22 = ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r22, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(r24, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r25, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r26 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r27 = ioctl$KVM_CREATE_VM(r26, 0xae01, 0x0) r28 = ioctl$KVM_CREATE_VCPU(r27, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r28, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r29 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r30 = ioctl$KVM_CREATE_VM(r29, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r30, 0xae41, 0x0) r31 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r31, 0xae01, 0x0) r32 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r33 = ioctl$KVM_CREATE_VM(r32, 0xae01, 0x0) r34 = ioctl$KVM_CREATE_VCPU(r33, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r34, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=r34, @ANYPTR=&(0x7f0000000340)=ANY=[], @ANYPTR64, @ANYRES64=r7], 0x4}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r35 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(0xffffffffffffffff, r35) ioctl$FICLONE(r2, 0x40049409, r35) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:32:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:32:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x808}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x5, 0xf6, 0x5, "7e5138f68d8bdca0c2f9ec380284fd508a57f856baf6a6d73880b933e1fe88fb5d1d7c3d6b78a3c84dbeb5abd68b64cc5feec871bf88dd135642122894288f", 0x3d}, 0x60) 23:32:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:32:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:32:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) [ 694.045221][T10083] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 694.238186][T10083] syz-executor.4 (10083) used greatest stack depth: 9576 bytes left [ 694.396253][T10095] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 695.524709][ T8266] tipc: TX() has been purged, node left! [ 696.702255][ T8266] device bridge_slave_1 left promiscuous mode [ 696.708471][ T8266] bridge0: port 2(bridge_slave_1) entered disabled state [ 696.762023][ T8266] device bridge_slave_0 left promiscuous mode [ 696.768325][ T8266] bridge0: port 1(bridge_slave_0) entered disabled state [ 697.461637][ T8266] device hsr_slave_0 left promiscuous mode [ 697.501428][ T8266] device hsr_slave_1 left promiscuous mode [ 697.558650][ T8266] team0 (unregistering): Port device team_slave_1 removed [ 697.569755][ T8266] team0 (unregistering): Port device team_slave_0 removed [ 697.580362][ T8266] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 697.624777][ T8266] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 697.682822][ T8266] bond0 (unregistering): Released all slaves 23:32:13 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffef2, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0"], 0x1}}, 0x2010) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r11, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r15, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r22 = ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r22, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(r24, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r25, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r26 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r27 = ioctl$KVM_CREATE_VM(r26, 0xae01, 0x0) r28 = ioctl$KVM_CREATE_VCPU(r27, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r28, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r29 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r30 = ioctl$KVM_CREATE_VM(r29, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r30, 0xae41, 0x0) r31 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r31, 0xae01, 0x0) r32 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r33 = ioctl$KVM_CREATE_VM(r32, 0xae01, 0x0) r34 = ioctl$KVM_CREATE_VCPU(r33, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r34, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=r34, @ANYPTR=&(0x7f0000000340)=ANY=[], @ANYPTR64, @ANYRES64=r7], 0x4}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r35 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(0xffffffffffffffff, r35) ioctl$FICLONE(r2, 0x40049409, r35) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:32:13 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:32:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000040)={0x1ff, {{0xa, 0x4e20, 0x0, @mcast1, 0x3}}, 0x4f58a65c9970395, 0x3, [{{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x23}}}, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x28}, 0x1}}, {{0xa, 0x100, 0x1200000, @loopback, 0x400}}]}, 0x210) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:32:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:32:13 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffef2, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0"], 0x1}}, 0x2010) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r11, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r15, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r22 = ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r22, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(r24, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r25, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r26 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r27 = ioctl$KVM_CREATE_VM(r26, 0xae01, 0x0) r28 = ioctl$KVM_CREATE_VCPU(r27, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r28, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r29 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r30 = ioctl$KVM_CREATE_VM(r29, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r30, 0xae41, 0x0) r31 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r31, 0xae01, 0x0) r32 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r33 = ioctl$KVM_CREATE_VM(r32, 0xae01, 0x0) r34 = ioctl$KVM_CREATE_VCPU(r33, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r34, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=r34, @ANYPTR=&(0x7f0000000340)=ANY=[], @ANYPTR64, @ANYRES64=r7], 0x4}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r35 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(0xffffffffffffffff, r35) ioctl$FICLONE(r2, 0x40049409, r35) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:32:13 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffef2, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0"], 0x1}}, 0x2010) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r11, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r15, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r22 = ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r22, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(r24, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r25, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r26 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r27 = ioctl$KVM_CREATE_VM(r26, 0xae01, 0x0) r28 = ioctl$KVM_CREATE_VCPU(r27, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r28, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r29 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r30 = ioctl$KVM_CREATE_VM(r29, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r30, 0xae41, 0x0) r31 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r31, 0xae01, 0x0) r32 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r33 = ioctl$KVM_CREATE_VM(r32, 0xae01, 0x0) r34 = ioctl$KVM_CREATE_VCPU(r33, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r34, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=r34, @ANYPTR=&(0x7f0000000340)=ANY=[], @ANYPTR64, @ANYRES64=r7], 0x4}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r35 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(0xffffffffffffffff, r35) ioctl$FICLONE(r2, 0x40049409, r35) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:32:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:32:13 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0xb, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x2000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448f0, &(0x7f0000000040)="dfc14672e1181b") r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) 23:32:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:32:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:32:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x541) fallocate(r1, 0x0, 0x0, 0x110001) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) sched_getscheduler(r3) 23:32:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) [ 700.816080][ T26] audit: type=1800 audit(1576539133.735:50): pid=10215 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16510 res=0 [ 702.379632][T10226] IPVS: ftp: loaded support on port[0] = 21 [ 702.428195][T10226] chnl_net:caif_netlink_parms(): no params data found [ 702.454128][T10226] bridge0: port 1(bridge_slave_0) entered blocking state [ 702.461195][T10226] bridge0: port 1(bridge_slave_0) entered disabled state [ 702.469240][T10226] device bridge_slave_0 entered promiscuous mode [ 702.477395][T10226] bridge0: port 2(bridge_slave_1) entered blocking state [ 702.485006][T10226] bridge0: port 2(bridge_slave_1) entered disabled state [ 702.493648][T10226] device bridge_slave_1 entered promiscuous mode [ 702.510347][T10226] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 702.521267][T10226] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 702.539876][T10226] team0: Port device team_slave_0 added [ 702.546627][T10226] team0: Port device team_slave_1 added [ 702.633769][T10226] device hsr_slave_0 entered promiscuous mode [ 702.681703][T10226] device hsr_slave_1 entered promiscuous mode [ 702.741524][T10226] debugfs: Directory 'hsr0' with parent '/' already present! [ 702.755812][T10226] bridge0: port 2(bridge_slave_1) entered blocking state [ 702.762964][T10226] bridge0: port 2(bridge_slave_1) entered forwarding state [ 702.770296][T10226] bridge0: port 1(bridge_slave_0) entered blocking state [ 702.777443][T10226] bridge0: port 1(bridge_slave_0) entered forwarding state [ 702.810813][T10226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 702.824142][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 702.833272][ T7928] bridge0: port 1(bridge_slave_0) entered disabled state [ 702.841135][ T7928] bridge0: port 2(bridge_slave_1) entered disabled state [ 702.850177][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 702.867320][T10226] 8021q: adding VLAN 0 to HW filter on device team0 [ 702.870260][T10229] IPVS: ftp: loaded support on port[0] = 21 [ 702.880988][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 702.892497][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 702.899638][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 702.918406][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 702.926834][ T7925] bridge0: port 2(bridge_slave_1) entered blocking state [ 702.934015][ T7925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 702.955066][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 702.964046][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 702.985122][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 702.994328][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 703.005134][T10226] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 703.017024][T10226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 703.028393][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 703.052716][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 703.060256][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 703.086029][T10229] chnl_net:caif_netlink_parms(): no params data found [ 703.106976][T10226] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 703.124586][T10229] bridge0: port 1(bridge_slave_0) entered blocking state [ 703.132364][T10229] bridge0: port 1(bridge_slave_0) entered disabled state [ 703.140245][T10229] device bridge_slave_0 entered promiscuous mode [ 703.150150][T10229] bridge0: port 2(bridge_slave_1) entered blocking state [ 703.157263][T10229] bridge0: port 2(bridge_slave_1) entered disabled state [ 703.165630][T10229] device bridge_slave_1 entered promiscuous mode [ 703.183895][T10229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 703.194908][T10229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 703.215719][T10229] team0: Port device team_slave_0 added [ 703.222795][T10229] team0: Port device team_slave_1 added [ 703.267606][T10229] device hsr_slave_0 entered promiscuous mode [ 703.321916][T10229] device hsr_slave_1 entered promiscuous mode [ 703.352983][T10229] debugfs: Directory 'hsr0' with parent '/' already present! [ 703.369086][T10229] bridge0: port 2(bridge_slave_1) entered blocking state [ 703.376319][T10229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 703.383645][T10229] bridge0: port 1(bridge_slave_0) entered blocking state [ 703.390677][T10229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 703.426466][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 703.435915][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 703.457413][T10229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 703.468956][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 703.477039][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 703.487341][T10229] 8021q: adding VLAN 0 to HW filter on device team0 [ 703.513245][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 703.525981][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 703.541538][ T2416] bridge0: port 1(bridge_slave_0) entered blocking state [ 703.548598][ T2416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 703.561388][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 703.572491][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 703.581129][ T2416] bridge0: port 2(bridge_slave_1) entered blocking state [ 703.588262][ T2416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 703.602165][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 703.611210][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 703.651457][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 703.660261][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 703.673173][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 703.688936][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 703.698735][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 703.710528][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 703.720710][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 703.735493][T10229] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 703.757395][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 703.773561][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 703.782220][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 703.797198][T10229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 703.805843][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 703.813590][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 704.215883][T10239] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 704.817432][T10260] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 704.836303][ T428] tipc: TX() has been purged, node left! [ 705.671947][ T428] device bridge_slave_1 left promiscuous mode [ 705.678598][ T428] bridge0: port 2(bridge_slave_1) entered disabled state [ 705.742167][ T428] device bridge_slave_0 left promiscuous mode [ 705.748423][ T428] bridge0: port 1(bridge_slave_0) entered disabled state [ 706.441733][ T428] device hsr_slave_0 left promiscuous mode [ 706.482329][ T428] device hsr_slave_1 left promiscuous mode [ 706.528033][ T428] team0 (unregistering): Port device team_slave_1 removed [ 706.538738][ T428] team0 (unregistering): Port device team_slave_0 removed [ 706.549289][ T428] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 706.605710][ T428] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 706.682987][ T428] bond0 (unregistering): Released all slaves [ 707.841621][ T428] tipc: TX() has been purged, node left! [ 708.551848][ T428] device bridge_slave_1 left promiscuous mode [ 708.558145][ T428] bridge0: port 2(bridge_slave_1) entered disabled state [ 708.602308][ T428] device bridge_slave_0 left promiscuous mode [ 708.610675][ T428] bridge0: port 1(bridge_slave_0) entered disabled state [ 709.291707][ T428] device hsr_slave_0 left promiscuous mode [ 709.341500][ T428] device hsr_slave_1 left promiscuous mode [ 709.397960][ T428] team0 (unregistering): Port device team_slave_1 removed [ 709.408133][ T428] team0 (unregistering): Port device team_slave_0 removed [ 709.418494][ T428] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 709.445375][ T428] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 709.512427][ T428] bond0 (unregistering): Released all slaves 23:32:24 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffef2, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0"], 0x1}}, 0x2010) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r11, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r15, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r22 = ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r22, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(r24, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r25, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r26 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r27 = ioctl$KVM_CREATE_VM(r26, 0xae01, 0x0) r28 = ioctl$KVM_CREATE_VCPU(r27, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r28, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r29 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r30 = ioctl$KVM_CREATE_VM(r29, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r30, 0xae41, 0x0) r31 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r31, 0xae01, 0x0) r32 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r33 = ioctl$KVM_CREATE_VM(r32, 0xae01, 0x0) r34 = ioctl$KVM_CREATE_VCPU(r33, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r34, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=r34, @ANYPTR=&(0x7f0000000340)=ANY=[], @ANYPTR64, @ANYRES64=r7], 0x4}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r35 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(0xffffffffffffffff, r35) ioctl$FICLONE(r2, 0x40049409, r35) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:32:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:32:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:32:24 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:32:24 executing program 4: 23:32:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000505d25a80648c63940d0f24fc60100007400a000500053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 23:32:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:32:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, r0, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 23:32:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:32:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30448}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhci\x00', 0x20001) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$FICLONE(r1, 0x40049409, r3) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x8bf0, 0x5, &(0x7f0000000400)=[{&(0x7f0000000080)="f7631b73f85e486c8a8fda363b59143b79e32a65bab8bad136301b831d996b5aa0bf5df6e98950514f95d888fe3b281fda7da74962e7bb68d2e79d01cf8af2c1e4cacd3ccd979f1d7eb54ffd7209602c6e36a79528f35f72fc37722c76cd1f0bd264dad2c1f25ab58579338c908791583f3e31a500dc247b0baacdf0b734423f3532544f5e1b4d3938562618e734bafb4d1f7a497825dc970a31e2497b389ae9bd7a9b9d334c570de095ed97b3187324fccbc22affc0ab4d69b251779ff44d053dd52b4e5a29c2fedcf5ef3748680255be40bbc5fb22f3f6bd5f825395d7dd11e64de804d752f28676", 0xe9, 0x7fffffff}, {&(0x7f0000000180)="97b3afdbbe8e36cf6065406d322820052c7319e08bc90c3f0361595174ab28d453719d9866c98d25be5a9bfd5d2ba599ca6e967b3aee937fe92f758719ace18c97e2a198de4d", 0x46, 0x6}, {&(0x7f0000000200)="70a80a35f4e7bd0d1616a17381b9085a7ba0471fdf3a095d56005dcf40e3d554caad53ea2fe1", 0x26, 0x7}, {&(0x7f0000000240)="c06eb47a3257409ec111a1dfa571bbaa4eb9bc2ee8030c49c993e316f4a7d256ac325d3668a6a36c117c357871956dfa24fa2ea2c9c5da7bbaa7269af5ba0e4b8c7e5fc5f6916b60711ae343ad8fc0a35b049f73225c75e972681e179c02572998416ca592f2f496a700eb6bce749a4f72951804eebfcf00f6987612ac6ebef7e0f2304298c21f3a2cfd138f48a5a07939d8003152481ad904ff252f", 0x9c, 0x800}, {&(0x7f0000000300)="c6e088f6d7f6582a3fa328fc0f6240d8ab19132d41384bc7aceab7b2097a21a5968a8425f789d51b5816ac9c6f252acfd3c1eddd45f46210d195710f398968febc9df18d4202d8ae1ab1e4b598f151debcbb173d8276e8e5db940b99f711ceadd7b8a5e79cacbbeb20e366352bc8543a904e2a281263f0757ef9bae676d997ac904d6f3184fcb5fe91a8a2e09ff4420136e37004b09ab42dc193df0384269dd9715a026f191923d267e68518ab893229d0642d53cbcf69bde11b512aed5cdeb2530176c597e429c26af30f5eda81a2d8e64252b1f43923c1f48c81842c90662369084826d22f80438fb7392f7bdcedbc3460528683", 0xf5, 0x501}], 0x0, &(0x7f0000000480)={[{@acl='acl'}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@smackfsfloor={'smackfsfloor', 0x3d, '#'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'self.%!\''}}]}) 23:32:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) [ 712.209111][T10308] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:32:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) [ 713.817218][T10327] IPVS: ftp: loaded support on port[0] = 21 [ 713.866792][T10327] chnl_net:caif_netlink_parms(): no params data found [ 713.892422][T10327] bridge0: port 1(bridge_slave_0) entered blocking state [ 713.899512][T10327] bridge0: port 1(bridge_slave_0) entered disabled state [ 713.907591][T10327] device bridge_slave_0 entered promiscuous mode [ 713.915477][T10327] bridge0: port 2(bridge_slave_1) entered blocking state [ 713.922850][T10327] bridge0: port 2(bridge_slave_1) entered disabled state [ 713.930666][T10327] device bridge_slave_1 entered promiscuous mode [ 713.946705][T10327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 713.958006][T10327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 713.975232][T10327] team0: Port device team_slave_0 added [ 713.982404][T10327] team0: Port device team_slave_1 added [ 714.033786][T10327] device hsr_slave_0 entered promiscuous mode [ 714.072339][T10327] device hsr_slave_1 entered promiscuous mode [ 714.111471][T10327] debugfs: Directory 'hsr0' with parent '/' already present! [ 714.125962][T10327] bridge0: port 2(bridge_slave_1) entered blocking state [ 714.133181][T10327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 714.140500][T10327] bridge0: port 1(bridge_slave_0) entered blocking state [ 714.147617][T10327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 714.177770][T10327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 714.189395][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 714.198121][ T7928] bridge0: port 1(bridge_slave_0) entered disabled state [ 714.206052][ T7928] bridge0: port 2(bridge_slave_1) entered disabled state [ 714.215097][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 714.227196][T10327] 8021q: adding VLAN 0 to HW filter on device team0 [ 714.239602][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 714.248856][ T7925] bridge0: port 1(bridge_slave_0) entered blocking state [ 714.255916][ T7925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 714.274034][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 714.282590][ T7916] bridge0: port 2(bridge_slave_1) entered blocking state [ 714.289619][ T7916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 714.309582][T10327] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 714.321021][T10327] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 714.335224][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 714.345689][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 714.355448][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 714.364724][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 714.373252][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 714.380879][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 714.401122][T10330] IPVS: ftp: loaded support on port[0] = 21 [ 714.408196][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 714.415955][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 714.426960][T10327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 714.494544][T10330] chnl_net:caif_netlink_parms(): no params data found [ 714.523546][T10330] bridge0: port 1(bridge_slave_0) entered blocking state [ 714.530671][T10330] bridge0: port 1(bridge_slave_0) entered disabled state [ 714.538948][T10330] device bridge_slave_0 entered promiscuous mode [ 714.562338][T10330] bridge0: port 2(bridge_slave_1) entered blocking state [ 714.568751][T10340] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.5'. [ 714.569445][T10330] bridge0: port 2(bridge_slave_1) entered disabled state [ 714.587725][T10330] device bridge_slave_1 entered promiscuous mode [ 714.610496][T10330] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 714.621235][T10330] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 714.642741][T10330] team0: Port device team_slave_0 added [ 714.649668][T10330] team0: Port device team_slave_1 added [ 714.693930][T10330] device hsr_slave_0 entered promiscuous mode [ 714.731752][T10330] device hsr_slave_1 entered promiscuous mode [ 714.781462][T10330] debugfs: Directory 'hsr0' with parent '/' already present! [ 714.796448][T10330] bridge0: port 2(bridge_slave_1) entered blocking state [ 714.803665][T10330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 714.810959][T10330] bridge0: port 1(bridge_slave_0) entered blocking state [ 714.818004][T10330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 714.853281][T10330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 714.863089][ T7925] bridge0: port 1(bridge_slave_0) entered disabled state [ 714.871087][ T7925] bridge0: port 2(bridge_slave_1) entered disabled state [ 714.888185][T10330] 8021q: adding VLAN 0 to HW filter on device team0 [ 714.896365][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 714.904866][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 714.921796][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 714.930702][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 714.939522][ T7925] bridge0: port 1(bridge_slave_0) entered blocking state [ 714.946642][ T7925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 714.955009][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 714.964230][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 714.973046][ T7925] bridge0: port 2(bridge_slave_1) entered blocking state [ 714.980067][ T7925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 714.987967][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 714.997223][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 715.015667][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 715.024717][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 715.033985][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 715.043535][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 715.058813][T10330] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 715.070053][T10330] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 715.082430][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 715.090863][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 715.099579][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 715.108448][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 715.117636][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 715.126781][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 715.143104][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 715.151060][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 715.166607][T10330] 8021q: adding VLAN 0 to HW filter on device batadv0 23:32:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000140)={'syz_tun\x00'}) r5 = dup2(r0, r4) dup3(r5, r1, 0x0) 23:32:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U+', 0x8}, 0x28, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:32:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:32:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:32:36 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x4000004) 23:32:36 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x12e) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235) r1 = dup(r0) read$alg(r1, &(0x7f0000000180)=""/44, 0x2c) [ 723.234033][ T7928] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max 23:32:36 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:32:36 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'ifb0\x00', &(0x7f0000000080)=@ethtool_gfeatures={0x3a, 0x2, [{0x7fff, 0x4, 0x401, 0x9}, {0x8, 0x9, 0x7fffffff, 0x100}]}}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x2, 0x9, 0xd4, 0x2, 0x0, 0xc4f, 0x39fd224a6cfa444d, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x40, 0x5}, 0x800, 0xae4, 0x400, 0x3, 0x7, 0x6, 0x9}, r3, 0xd, r4, 0x0) 23:32:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) [ 723.317027][ T7928] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 723.378471][ T7928] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 723.445786][ T7928] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 23:32:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:32:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0x28000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 23:32:36 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:32:43 executing program 0: 23:32:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:32:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x3) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}], 0x10) r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x120, 0x0, 0x1, 0x0, 0x0, 0x2000000}, r5, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r6) 23:32:43 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:32:43 executing program 4: 23:32:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:32:43 executing program 4: 23:32:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:32:43 executing program 4: 23:32:43 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:32:43 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) fallocate(r5, 0x0, 0x401, 0x110002) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f0000000040)=0x1000, 0x4) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000000)=""/1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 23:32:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:32:47 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) close(r1) 23:32:47 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:32:47 executing program 4: 23:32:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fsmount(0xffffffffffffffff, 0xbf20403886739c31, 0x1) tee(r1, 0xffffffffffffffff, 0x0, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x101802, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3d, 0x755c, 0x6900000, 0xb41, 0x202, 0xffffffffffffffff, 0x5, [], r4, r5, 0x2, 0x3}, 0x3c) 23:32:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:32:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:32:47 executing program 4: 23:32:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:32:47 executing program 4: 23:32:47 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:32:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:32:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) write$P9_RREADLINK(r2, &(0x7f00000001c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000040)) [ 735.279547][T10488] Unknown ioctl 8838 [ 735.313826][T10491] Unknown ioctl 8838 [ 735.346116][ T26] audit: type=1800 audit(1576539168.265:51): pid=10489 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16738 res=0 23:32:54 executing program 0: 23:32:54 executing program 4: 23:32:54 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:32:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:32:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x976b6fe3980984da, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r3, 0x6}}, 0x10) 23:32:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:32:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:32:55 executing program 4: 23:32:55 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) [ 742.206599][ T26] audit: type=1800 audit(1576539175.125:52): pid=10508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16513 res=0 23:32:55 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:32:55 executing program 4: 23:32:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext, 0x439}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:33:01 executing program 0: 23:33:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:33:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:33:01 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:33:01 executing program 4: 23:33:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x9, 0x30, 0x0, r1}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r5, 0x40086425, &(0x7f0000000040)={r6}) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000480)="530bb9dcc57d2c2d7b185e431d4072492139aba86ad5de2443d8f63a1947b47c79a8d3c31daf816ff1ab19cc5cb5b1bf2c73925b80e6053625ab9d22693e378b773c186d36ce03785f59e3cb9da97b46b265c3453fb0b02cc8c0d6c8ec0dbb8bb64b4b9bfaa127420cf692e9f2794596ace60f3528cd6f1e77d757773c2cc5a203d0b1ab7d73d239f18a483f43c72bf784b402fbc9492e61f7ff07c6b4acb780207842db43783bf642943734ab2874c74a683da0f87115ae89237fd362ab12f360e2c512466471e0c11e64c22b82c16042296b7f56c40e93e1821c3cee0f6caaa8a9cb59f2b815e607d8a8a87576f939583bddbc", 0xf4, 0x3d}, {&(0x7f0000000340)="6aa1cea2551baf9c1e1ef94ba7a2e431ddd66eb28945e30bf83c1044277d615a08dd041b74d0acad25377108ac28b6f113787fec116658f0b434fc302874c85a9895b34abb10d5813d0a778e8cd7567c75bec83882064f34446e3d69a397706e91e61714f500ef8e63291cd16c3f5164b3ea0ec43723d92ff207bc5cb54e9a51564fa3ba0a1e03c88468faee2663c62f", 0x90, 0x7}, {&(0x7f0000000580)="1d239a535c7fa6362b31fdfb61b92b32e89858906aed0bb500b81a6e855156d6843d9908a1371a5b3b4d16af3988290fb6b3cf8da37179709a2b7ead3c3263678dd648fbe4", 0x45, 0x4}, {&(0x7f0000000600)="3399ef9ea532eac32ba7a77f6f5aa9dc02e795a3d6612b8e6b7c6352d48e7d00e26f9618e50d9f05fd4bf149142b47f1f745a4ab4950c64e3c63e4c6d1ace10f4a4ca8c67485cba9e2ec837833a357485358d7ef9a6683455f81c7a1bb49eed968b90b6c4959d1f42bf23ad613d86b4dd8b06a67e6497739d84fa9f31d0569", 0x7f, 0x9}, {&(0x7f0000000680)="71e955c8e7b4b0e0db0850bf9e6ac56d876df5c8a65898193064b698fb4088b162f9677581ab5003167b164d669fe9ceba8da68b48cd05676bd76def53aa14219cf9ad404b44e0a777af6025fe6be299c5205141b6f7c2bc43d0bad1ed5077ab7f", 0x61, 0x3}, {&(0x7f0000000700)="e4c29649be51dc26d24664fae8b59c5fcd827eeedde0da5f0f3a862d6fb06b7ec1b9333695b8e7d494e1c2336d5b2c27dbc95545c2d91c11586e22a2b00f7a4956c7691f0f8e89fabb29287c1e53f4271ea7d3bd57eb10ba31886ca0261048920d2338b5ccfe8a8218ac2cff287187a04dfff11fb2caa7b04d8b1e082a3c17b582", 0x81, 0x6}], 0x10, &(0x7f0000000880)={[{@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@norock='norock'}], [{@dont_appraise='dont_appraise'}, {@dont_measure='dont_measure'}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4010641c, &(0x7f0000000240)={r6, &(0x7f0000000140)=""/194}) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r7) socket$inet6_udplite(0xa, 0x2, 0x88) r8 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$GIO_CMAP(r8, 0x4b70, &(0x7f0000000040)) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x41a04, 0x0) ioctl$MON_IOCH_MFLUSH(r9, 0x9208, 0x3) ioctl$TIOCNOTTY(r9, 0x5422) 23:33:01 executing program 4: 23:33:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:33:01 executing program 4: 23:33:01 executing program 2: read(0xffffffffffffffff, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 23:33:01 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:33:01 executing program 4: 23:33:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, 0x0) 23:33:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:33:07 executing program 2: read(0xffffffffffffffff, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 23:33:07 executing program 4: 23:33:07 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:33:07 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000180)=""/201) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)={r4, 0x9, 0x7, [0xe2, 0x401, 0xfffe, 0x7, 0xffff, 0x7, 0x7]}, &(0x7f0000000300)=0x16) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000340)={0x7fff, 0x8001, 0x245c, 0xa25, r5}, 0x10) 23:33:07 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 23:33:07 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:33:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:33:07 executing program 2: read(0xffffffffffffffff, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 23:33:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:33:07 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:33:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:33:15 executing program 2: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:33:15 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00.\x00\x00h\x11\x00') bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(0xffffffffffffffff, 0x0, 0x0) 23:33:15 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:33:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:33:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x1f, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000040)={0x40, 0x5, 0x4, 0x2000, {}, {0x2, 0x0, 0x38, 0xfd, 0x1f, 0x1f, "864b98ec"}, 0x8, 0x2, @offset=0x5, 0x4}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:33:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:33:15 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:33:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:33:16 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:33:16 executing program 2: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:33:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x2000, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x92, 0x1ff, 0x1ff, 0x9, 0x9}, &(0x7f00000000c0)=0x14) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={r3, 0xff, 0x788, 0xbce, 0x7804, 0xca, 0x1f, 0x81, {r5, @in={{0x2, 0x4e24, @empty}}, 0x5, 0x1, 0xffff, 0x0, 0x7fff}}, &(0x7f0000000200)=0xb0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r6 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)='ipddp0\x00', 0x10) 23:33:25 executing program 0: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) write$nbd(r0, &(0x7f0000000080)={0x67446698, 0x1, 0x0, 0x2, 0x2, "a1b4afd31b5325b5ea12b21aa5bfd4945ac1b755bdcaccde"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) r6 = geteuid() r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, 0x0, 0x0) write(r7, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)}, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000002580)=ANY=[@ANYBLOB="0200000001000600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r5, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="020001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="ca680a612f40e3313f697f84010400000000000025dae9381b0ac90c5e44d31b0892e2543c2970e08018efb010df0d7b64c7e7cf82fa7989", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="040006000000000008", @ANYRES32, @ANYBLOB="10000300000000002008000000000000"], 0x13, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./bus\x00', 0x3, 0x1, &(0x7f0000000140)=[{&(0x7f0000000580)="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", 0xef0}], 0x100000, &(0x7f0000002680)=ANY=[@ANYBLOB='bsddf,pcr=000000000', @ANYRESDEC=r1, @ANYBLOB=',uid>', @ANYRESDEC=r2, @ANYRESDEC, @ANYBLOB, @ANYRESDEC=0x0]) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000180), 0x0) r9 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r9, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) 23:33:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:33:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:33:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000080)={0x100000000000000, 0x5000, 0x7, 0x4, 0x3}) 23:33:25 executing program 2: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:33:25 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x80000000000002, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet(0xffffffffffffff9c, 0x0, 0xfffffffffffffeb1, 0x62, 0x0, 0x1f3) 23:33:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 23:33:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:33:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:33:25 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) sched_setaffinity(0x0, 0x0, &(0x7f0000000340)) 23:33:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:33:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:33:35 executing program 0: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) write$nbd(r0, &(0x7f0000000080)={0x67446698, 0x1, 0x0, 0x2, 0x2, "a1b4afd31b5325b5ea12b21aa5bfd4945ac1b755bdcaccde"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) r6 = geteuid() r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, 0x0, 0x0) write(r7, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)}, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000002580)=ANY=[@ANYBLOB="0200000001000600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r5, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="020001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="ca680a612f40e3313f697f84010400000000000025dae9381b0ac90c5e44d31b0892e2543c2970e08018efb010df0d7b64c7e7cf82fa7989", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="040006000000000008", @ANYRES32, @ANYBLOB="10000300000000002008000000000000"], 0x13, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./bus\x00', 0x3, 0x1, &(0x7f0000000140)=[{&(0x7f0000000580)="e4d43df35830054a66075772d8d918f8a783268b950d46ae3edaf541fd5cb4520e0aebfe03104c1019d0c20a712996f49170ca21db84f4fd78d29ad1ff46e9ab70d421968758ed03abd896aba4cb5853a27993d99bd7f539a2becf2d87983855fec35b6c5cb97830f4c43aa5c09be2fd0710c1308c5f59aad01ae9d398b1cd2911a3598a553c52063590a664d60054a89c3b3ad7668d345ddc50807c5fe69c9c694f4162bcf1deda6c6cd8b22340ee081b8cb75d57f1f29008907cbdef8e8f4cd73d232b3cd6f2925546c0c11380391a055e7580b3c4381270d9b4192526900f6effbe7f05a7e347d0170bd97095b9dfd0f989cc97768ea755d1504ea33de671af6ae2918a8e1f4a438d373a27fc13bca3b932ab1d57f6c29ac8d163e4f625c1c20c20254c2d65cf3429413cde6cf9e54f7f0c524cd677f06b962384861dd61a71eb307c31b13bbb6317aadbbd188874f51cf55a9b9c84cb17bbcdd929013dd1ec7b0e07b3d05999ec1439370704ccc24f2562e64a8c95c296cb36031696c6775715ac1c1792ec65c1e5d18b478b15c6c17e80aa255c1f09436f3244d732488c48a2b14e0d560fb5746afab3e83cdb58b4b5a175c162bcc6e3d00673295e387b9307dbbad38836ce52699e36c7f03a796f305439434313e27cb852826939b8d2f801e4114ceb109b54088ca8f4be4127e2d932ca49b050dd8c5d8d639fd20d6e477b166738cdae7d8e16d45f86d45fe4648204a2c7e7fcf28920cc42e47d72db18bb5be65bf1734ae850b2e416fe9ce4955667e2dda2eb309b1215cf1456721317a5e9d964cb070e8c656aee6193edf3b43408e0998721e12fd61aa227d0026d48330f4d8ba1e6ebd36e2da5b241fae4551307a414fa7f9873e2553794bc56dacd3a2365f6979dae9359d5a72dac8b58e7213688a00b9064385cb6d0d23036869be3150702135fcbe1da1bd6103085ea06db7c4c26028fb2734398824b2191da1b0f21fd2f3992b18b1d76c70f0c5c3f8c5437671a2c3306e83c3c37e794194c1dc9baaa76964a4972231c2982bde2540e33d94b9f8149ecebd584eb8e905bab77233beebc288bbd4a650fb0a38edb29faffd86e592b5db70d0bd3c4ed1620362188ad4079b979513949e1e0c31e9778398d3b0eab9304e4249d69d80aa70d0be454d56c8ac0e9bb48a7ec8665cd35430da172814ff2735de0ddb30d2b47049d5e97c5926eb8d2646f6711429e3a8ca5267ade2da5826381b3a4d2129cd802bdf1763953d27ac9b3c1b41e33a38da2a65ad98c703b6e870845b7dd5cc503c7fc44179e6739dbc6f37be23774e85aa52ca2903eb1a386de7786afb344d84d01726614e3301d7f9b7bc6ad7b9f8618e4e1ff7df66c8ac4fc297cc1208c5dd683b35439704ffa0691f5ecbac784c2fc5bdbcb9d73df0695a08eb8a468f35bca492bf6bf81e7a1ae36bd57e6886d286ae90f611898fd5179ee6e8d50d8390fdb0a6f31d6baacf78ff9b020ac419ab4288f906676c1f1848c9cf6098bcc4b1a7bf0907a1e9f88fabb2e58edb0455d964cceefe4161f1f1cdb9e7619d50a8c59723b7dbf2408aa4efe700273b53c3ae28b2c691f62398d796aab5b843ca9f5bf1116a5618261391f19cc4cd16589e81039bc9813585916f5bdaa65c6d783338916a1b94c43b3f03c437d146eafa53eefb2f67c304cf837ef5bbdf6ca96855f44eac8ee5fb2deca528a72b2e6b3556685d33257856db8f72a9c170f5d1be50f5bdcf2b11b23e3ec032773908251684d39e92e6ad58ac1115b8a6ac951a28a99b4f982f7bfe1a476f266618269d47b7824e1b55006730ba7e93160aa01ef68d48fba45041f8316c837e32a798b0418e8456c1a96c4683ed4d82a96e2ec5ce4292fce75ac5920203788ced60e1925b54f08fccfffc3546a3e0943a81a2d729cd3eef1f846132005db47a798e8dc2986ae1a359c367d989261d5acb57e0d47792a5003c14ef1cda3b246f3bce4a5661c6c14578a50339c900ccd23fdf1e93a3d948f1d44a1ece9c4e4d7df79f30cb25ee901bf5aae5abec402e3afa05df122bdd186f44f5413f6de66efc1bf2d5ddbd8249ad18fef683ee0844cb60b2557b8c5f23e889023cdbec08b72f44fd9c37c4f899dfd824c8ba8941e5b8a30b84760ae2e5100e5728273f2fbec227ee6ac891672f459262588fe9248fdd1dde7311d1853c626531c64eaa3282785ad27587c8feeec739b448215efa08c330da63aac9076bec8206fcf35b838da6a20829cb4e0a7268baa4049cd0026cd285d8eb38119101a5228c6be453b0ced40010001b6dfc43ed701595eac1d565535152539b562958925a4cd0c374489f0cf5cd52a4fe22e53e09427c4b2bf273fe2e9c57071b136e804e7056fd2258bc8fc7ceaa12e98d4e05e0d29b70b08e1bf755592c8173fb85b3d3c19d26368130053b114122d5da05cb25d6fb64d8357d19b1d446a07d19835b077f071ca78ff9d1902dc8ae0a1d62bfb20a37c26d5b6481c5915b047b0d89f3eb7ce8f3e98d062d89f9f68ed9e9ee0477d16bf7aabe156aa18487c32e85b5cbd4885d766c8e4d26f83c49b86839e26f97dd88a1de1cec53e940a423d8cebcbdf25b6686502f3c800c390f8a3faca5fed33f5fa914613c344347125264e95a0a9826921ee43f28c2eaac6632ffa3ef1cfa22e39caed253d4dea02f06a8b6e7e83dc20dc7574543a7fafa129519da801a4bb68364a0b1db487b249320f7812fcc88cee48e4ea47f615f102eb25c0ba33b804aa59d9112fce7116a95c3e0286c5d9a52049bde74f89575d32bc4ec55aedf773b9b265c43ebfb6d2bf5b8c58aea41e004f3c5900ca4a8d7fc2aa8774e5efc001aa8d02d645239b0aeb17c87431f4709c0d8c410bac95c10f66c80f30b198faed128d54417c7f023690c226be2592309b900c9de19ba216d876245556832decacb1c4b7ea159ade94da7c6179c226b71d4b974ba853c21417588791c62ae84e2bb15ffc845e7df9b80bf0a6d14bcb4460b569ec8c3335412be1fb3b9943efc7ce0a68b33640c46a15dbe37b82c06444ec0718ddf314abea74437e7f5978e21ac85e36cc1600884726e94ebac75c7121138b9dee83e687d4094ffd12b69e9da708d6bb480bb76f53a4a4840536da0c5b7ec2ef94e5fe6fd07118603c02415ec63203cc67133c849f7c97e71fe44f7f92c480f1f6eeb50e1c8bfd0e3ebaab8e3946c501fc813fac3452ef345cbd5cead6c5707db28d9f419f85ac1aaf9c5590019a54189423ca21eb54d87e08c78ceed414c075f56742d0311749be1fc61bd7f09f52dd90f5b236c05a427ef5ed8c34a4dc1e7b3cb7882f9dbb1fbb1e37a5be465a99726c01f0701c2ac8a0376a66689f1cbbeff7cde6361c9921f88f44b293485b1f3014cde3de4e8aa713e397f500374da671309809af482eb0626719a9bae21d7625faabb85340f5b7800b6a245707d030c439bfde014cd71e8d4985264aa4170d1ce401472bbc452f754ca85747201029c4fe3b98e61a1907d37f4328aaaf8ab88cdcba224c5ad26182ebab81c43ae70f7941bc4ebc3340a6e884c7e6f33bfbfacbfd13a23cc065bd0c8750b7731b278eaaec4377559e373e15f516f114ee811f498ee15c105848e2ea1d36622e3522e41200e4ac217f1d10274462b484628ec6253a3427f8a2f073d516cd6b39d83fdcacdd5a3f3fb68205c9f2dbdd4c354f69205281da233a88d2e7304f2b155b53e7db7d1896b28082f3d7d1e9026056b1a91031744ce96cad5b47b7b4d7e32fd867bd11af70f9b6c4aefd6966c4e1ade8115e5c4633e74322ab11dc2a3f60d72db4c2cd4e6ecd6a997d494735537283b8302d49973cd8ba57c7c55f94506bab5a80faa9173689569d406a0f8f981e162b78ddfb3fff03fbf5fd83563fa86c97b7a3967ff1650dc09d51e1db648d9b8c991ddb8f424495e21d8f61b0e1380707c699e94fe39b76460f63d0c226ee5e7cf1e3d6b5a3b3cafa42bb434bd0234d93b170b32f8c512c8270a91fed5e95286139ef4b263c684b9d16042f0b93e24749e37fbc14ef4243849fffb190c15ca47f9e41d82d1d077491a5b762874fc6b412a5cc1caef1c379a9e6a3828486e02db0af6c7bfe473981065901fb9f5dd8d77517279f7773447d00b56b7b0ed28cc88381b6f7b2c3e53054f843a4ebf59a69becb634d15e475d0a263dec94981e886bb71a020c3bebf8af83339b4b4ad9ef38f3ea827fa30ce5971db4f570a122898c6cb8b94c78df58413fdb12402048fcf6bbc9da97504ee4731ac58649c00fa8a8a0edc9e413844a602781e5c4cffbb956cbd5e579a6d43906d01abd8e6d62cdd1f15e37dea960e57bc7585af791a6d0f6fa6b6e2124e89cde402163a86737ad2d74c3d4d6e52d8abfee4f395ca6e22cf1070b2300774f99c8c44ff89f7f1871d4244af7cd0b62c03a941ac8602483577cb0e482d1ca573a5abd0bbac797964b53531ef5afe0a021bc28cd1c0b9e6b5154f94c26d5faa68b89e1680455e54e23a653b3c61d49f6ce66e738b8149790c6508602e9352f2029cb35ac23580c842d0b828ebb6cff008af59744b0e19749743daa24c1d385a713f0deb0b0a9eb60ef5a4394ed99c47193b06cd23060be1f557712e889c443887ac49c2fb1a8bc7e63db87c1bf9f0a8eb326addbe348edc61d1b83ed0aaedb005af3f7fc166929f723e4d9ceba7eed746fde835c60a6d3642d7389f0f8d95211f64f5fde0943e1138843ae883b121125185c2e1856d7a2fe012897be2bd3fd45f994950c6cef9580aaf692e4c41724c0adcba1ba5af6a2ff98ee4db2dfe606b2d73120c126facf0a6b169aee4fed1cf6f6ee86713067c9cc6f766a6e51fe74f37858c6babbf1e4e0f164e3ee0e8a9c8f606cfa3468bd9409b2b1ee5f8505016e3f0866d251b43a51e8c0349385cb1596694416abc4a84467c547685449aa89269b196fcf7cf95f9a247f3471e4a6572db77980ee7aa68768e840ccbd9c64de0c51af0714932d997a979d927263b602968dca48c66e6102630a5081cca31dd66798d9549a707b677631d42585f9469ac3afde2783475143092027df6c4e6d8bd31b8d9388cd01d95cf08a2c333d71b8aa63362a621e399cee1a441d792f8b60f5983321b45226e75b96a20661a24f5837a621268ac12ceb5ed766dc885e6afb5dc77dd66f48b86960d18a3c85917956ec3eae898bb8b891a0016571f90f74c5b9c5370fea29a7af76f9e44a4f45371c0fb36697f00762e411e2087006fe85ca365824bce2c3d7d605ddd6fcd62c9077d1a8c3232f42764781de99a4b77550125fe1264fd1635c3e9fbb18566df43a5aaae2c3d68bdb0b64a0ff1dcb5b47ef5cd2b7a8e195445fe4ab1f4c0482d", 0xef0}], 0x100000, &(0x7f0000002680)=ANY=[@ANYBLOB='bsddf,pcr=000000000', @ANYRESDEC=r1, @ANYBLOB=',uid>', @ANYRESDEC=r2, @ANYRESDEC, @ANYBLOB, @ANYRESDEC=0x0]) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000180), 0x0) r9 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r9, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) 23:33:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:33:35 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 23:33:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000000)={0xac1, "cb01dc79b8c1b11fb538da94913c0ad9646a601c7a7ebb0850be9e83eaf84fa0", 0x3, 0x7ff, 0x5, 0x0, 0x22fb0a1d836df180, 0x8}) 23:33:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:33:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:33:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)="0109678c7e95aa13c47deebb77e77f5b876afe5dd8643759a540293e37efe92bd269747b7600992c9fa9b4d71cf48519", 0x30}, {&(0x7f0000000040)="d241981acec63a89e471be983f4ac746472ec8a7975c4e", 0x17}, {&(0x7f0000000080)="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", 0xff}], 0x3, 0x8) 23:33:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:33:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:33:36 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:33:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:33:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 23:33:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) io_cancel(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x99dbb0e970f6a60c, 0x5, r3, &(0x7f0000000040)="bb1a1b9763c0cd015b2b086d84d31c2835417bd33bcfb351eb", 0x19, 0x3, 0x0, 0x0, r4}, &(0x7f00000000c0)) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 23:33:43 executing program 0: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) write$nbd(r0, &(0x7f0000000080)={0x67446698, 0x1, 0x0, 0x2, 0x2, "a1b4afd31b5325b5ea12b21aa5bfd4945ac1b755bdcaccde"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) r6 = geteuid() r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, 0x0, 0x0) write(r7, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)}, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000002580)=ANY=[@ANYBLOB="0200000001000600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r5, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="020001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="ca680a612f40e3313f697f84010400000000000025dae9381b0ac90c5e44d31b0892e2543c2970e08018efb010df0d7b64c7e7cf82fa7989", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="040006000000000008", @ANYRES32, @ANYBLOB="10000300000000002008000000000000"], 0x13, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./bus\x00', 0x3, 0x1, &(0x7f0000000140)=[{&(0x7f0000000580)="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", 0xef0}], 0x100000, &(0x7f0000002680)=ANY=[@ANYBLOB='bsddf,pcr=000000000', @ANYRESDEC=r1, @ANYBLOB=',uid>', @ANYRESDEC=r2, @ANYRESDEC, @ANYBLOB, @ANYRESDEC=0x0]) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000180), 0x0) r9 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r9, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) 23:33:43 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:33:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 23:33:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:33:43 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 23:33:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:33:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 23:33:43 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:33:43 executing program 4: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x176dd) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2124) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r2, r3) write$P9_RLERRORu(r3, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 23:33:43 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000340)={r2, 0x800}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value={r3, 0x80000001}, 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r5, r6, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000000)) r7 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@alg, &(0x7f00000000c0)=0x80, 0x40800) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r8, 0x0, 0x0, 0x110001) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000000140)=0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@dellink={0xe8, 0x11, 0x6, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x4000, 0x8}, [@IFLA_NET_NS_PID={0x8, 0x13, r9}, @IFLA_IFALIASn={0x4}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x6}, @IFLA_GROUP={0x8, 0x1b, 0x3}, @IFLA_LINKINFO={0x3c, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x30, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8, 0x12, 0x4e22}, @IFLA_IPTUN_TOS={0x8}], @IFLA_IPTUN_REMOTE={0x14, 0x3, @dev={0xfe, 0x80, [], 0x27}}]}}}, @IFLA_VF_PORTS={0x70, 0x18, [{0x14, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x1f}, @IFLA_PORT_VF={0x8, 0x1, 0xee}]}, {0x40, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "b31f493def85e9ee6e39346a29109738"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "77e1c5ece7c78f97e5403585453df20d"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "b5f827f6a57a91a334ce65749f903ff0"}]}, {0x18, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "a53f6a4a0c6ca06186fbecbb1ef878ef"}]}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4040}, 0x20000014) 23:33:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) 23:33:52 executing program 0: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) write$nbd(r0, &(0x7f0000000080)={0x67446698, 0x1, 0x0, 0x2, 0x2, "a1b4afd31b5325b5ea12b21aa5bfd4945ac1b755bdcaccde"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) r6 = geteuid() r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, 0x0, 0x0) write(r7, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)}, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000002580)=ANY=[@ANYBLOB="0200000001000600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r5, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="020001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="ca680a612f40e3313f697f84010400000000000025dae9381b0ac90c5e44d31b0892e2543c2970e08018efb010df0d7b64c7e7cf82fa7989", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="040006000000000008", @ANYRES32, @ANYBLOB="10000300000000002008000000000000"], 0x13, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./bus\x00', 0x3, 0x1, &(0x7f0000000140)=[{&(0x7f0000000580)="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", 0xef0}], 0x100000, &(0x7f0000002680)=ANY=[@ANYBLOB='bsddf,pcr=000000000', @ANYRESDEC=r1, @ANYBLOB=',uid>', @ANYRESDEC=r2, @ANYRESDEC, @ANYBLOB, @ANYRESDEC=0x0]) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000180), 0x0) r9 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r9, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) 23:33:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:33:52 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80040000005e510befccd7", 0x2e}], 0x1}, 0x0) 23:33:52 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:33:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) 23:33:52 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4200, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={'veth0_to_bond\x00', {0x2, 0x4e22, @remote}}) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000100)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x1d}, 0x1000, 0x0, 0x0, 0x5}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ftruncate(r3, 0x3ff) 23:33:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) [ 799.826504][T10826] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 799.848180][T10826] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 23:33:52 executing program 4: 23:33:52 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:33:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000001040)={&(0x7f0000000040)="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", 0x1000}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:33:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) 23:33:53 executing program 4: 23:34:01 executing program 0: 23:34:01 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = syz_open_procfs(r2, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x33d, 0x8, 0x7, 0x4, 0x6, @remote}, 0x10) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x9) migrate_pages(r2, 0x7fffffff, &(0x7f0000000040)=0x4, &(0x7f0000000080)=0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) flock(r4, 0x4) 23:34:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) 23:34:01 executing program 4: 23:34:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:34:02 executing program 4: 23:34:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) 23:34:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) 23:34:02 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:02 executing program 4: 23:34:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@v1={0x2, "225cbad3cf29a21c995289"}, 0xc, 0x1) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)={0x3, 0xfffffffd}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) setrlimit(0xf, &(0x7f0000000000)={0x4, 0x3}) iopl(0x7f) 23:34:08 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x84\x9e\xb8\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x3}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) accept$ax25(r0, &(0x7f0000000100)={{0x3, @netrom}, [@netrom, @bcast, @rose, @default, @bcast, @rose, @null, @netrom]}, &(0x7f0000000080)=0x48) ioctl(r1, 0x10000000008936, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) connect$tipc(0xffffffffffffffff, &(0x7f0000000040)=@name={0x1e, 0x7}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}) r2 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x2, 0x200) r3 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r4, 0x0, r6) r7 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, r3, r4, r7, 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000001c0)={0xb, 0x0, {0x54, 0x7, 0x82d, {0xdf91, 0x1}, {0x0, 0xfa}, @ramp={0xffff, 0x5, {0x0, 0xfcd0, 0x88d8, 0x1e}}}, {0x53, 0xfffb, 0xffff, {0xede, 0x1}, {0x1}, @ramp={0x0, 0x96, {0x9, 0x8, 0x0, 0xfffb}}}}) rt_tgsigqueueinfo(r5, r5, 0x2d, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f00000000c0)={0xb, {0x0, 0x9, 0x4, 0x10000}, {0x0, 0x4, 0x0, 0x5}, {0x280}}) shutdown(0xffffffffffffffff, 0x0) 23:34:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x4, [0x40000108], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 23:34:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) 23:34:08 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) prctl$PR_SET_UNALIGN(0x6, 0x2) 23:34:08 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:34:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x4, [0x40000105], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 23:34:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:34:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) 23:34:08 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) 23:34:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x4, [0x40000105], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 23:34:15 executing program 0: 23:34:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400844, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x401, 0x202, 0x2, 0xffffff9e, r3}, &(0x7f0000000080)=0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f00000000c0)=0x6) 23:34:15 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) 23:34:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:34:15 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:34:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) 23:34:15 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x11, 0x0, 0x0) 23:34:15 executing program 4: 23:34:15 executing program 4: 23:34:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x11, 0x0, 0x0) 23:34:21 executing program 0: 23:34:21 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:21 executing program 4: 23:34:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x11, 0x0, 0x0) 23:34:21 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:34:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x40) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200102, 0x0) r3 = socket$packet(0x11, 0x42951e1e18353c40, 0x300) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) 23:34:21 executing program 4: 23:34:21 executing program 4: 23:34:21 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) 23:34:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:34:21 executing program 4: [ 833.385718][ T7936] tipc: TX() has been purged, node left! [ 834.802105][ T7936] device bridge_slave_1 left promiscuous mode [ 834.814960][ T7936] bridge0: port 2(bridge_slave_1) entered disabled state [ 834.912193][ T7936] device bridge_slave_0 left promiscuous mode [ 834.918503][ T7936] bridge0: port 1(bridge_slave_0) entered disabled state [ 835.701708][ T7936] device hsr_slave_0 left promiscuous mode [ 835.741657][ T7936] device hsr_slave_1 left promiscuous mode [ 835.787891][ T7936] team0 (unregistering): Port device team_slave_1 removed [ 835.798932][ T7936] team0 (unregistering): Port device team_slave_0 removed [ 835.810017][ T7936] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 835.855216][ T7936] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 835.924183][ T7936] bond0 (unregistering): Released all slaves 23:34:29 executing program 0: 23:34:29 executing program 4: 23:34:29 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) 23:34:29 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20122}, 0xa, &(0x7f0000000280)={&(0x7f00000000c0)={0x28, r2, 0x400, 0x3f, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0x234, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x400084d}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x15) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x20000, 0x0) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x101802, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x68, r5, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x4048801) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r8, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20001}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r8, 0x700, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7, 0x8, 0x80000001, 0x4}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40c0080}, 0x20040084) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, r9) 23:34:29 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:34:30 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:30 executing program 4: 23:34:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) 23:34:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x20}, 0x1, 0x0, 0x0, 0xa040005}, 0x4) 23:34:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) 23:34:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) 23:34:36 executing program 0: 23:34:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000000)={0xc50166a44b96e9a0, 0x70, 0x40, 0x6, 0x10, 0x0, 0x0, 0x100000000, 0x42549, 0x10, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x98, 0x6}, 0xc0, 0x6, 0x83a, 0x2, 0x0, 0x401, 0xffff}, r2, 0x9, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:34:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) 23:34:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:34:36 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c00030000000000000000001800"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:36 executing program 4: 23:34:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 23:34:36 executing program 4: 23:34:36 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c00030000000000000000001800"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) semop(0x0, &(0x7f0000000180)=[{0x0, 0xffff}], 0x1) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) 23:34:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$USBDEVFS_DISCSIGNAL(r3, 0x8010550e, &(0x7f0000000240)={0x72e, &(0x7f0000000140)="b6df32375b6228595060aafad2c769d368e5a7b7fc8370bb9ec07d2afab0582f47b4e0ba2b4bdb4be0f351ec15ab9499834ef48df9ed995bdd02338498b05af8e63c5a2d68e1808d4cf1f1dffda5d6c89f86622681056853f05b87a1bf846ebadb5c4c7e9a89a3dd02dce913a9ac79513a4fa97d730cf96225eea36411a63958c2e77ff9c714e284166b8226d5001048f55709c0ef8d5c9a0b8641b59bced175859bbd3e94bf17b6cbd3b7f43c41713db1b5a4fb1b18cf9225e0dd6015366b53b18abf6269c72880f622fb446d1c9a9e000daefe1a4bad35"}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40, 0x0) recvfrom$rxrpc(r4, &(0x7f0000000040)=""/187, 0xbb, 0x40000000, &(0x7f0000000100)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0xc487, @loopback, 0xffffffff}}, 0x24) 23:34:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 23:34:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) 23:34:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 23:34:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x20) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) fsmount(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:34:40 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c00030000000000000000001800"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) semop(0x0, &(0x7f0000000180)=[{0x0, 0xffff}], 0x1) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) 23:34:40 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:34:40 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:40 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180), 0xfe0c) sendmmsg$unix(r1, &(0x7f0000000080)=[{&(0x7f0000000100)=@abs={0x3}, 0x6e, 0x0}], 0x1, 0x20000885) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) 23:34:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x1, 0x3, 0x7, 0xfd, 0x0, 0x1, 0x1180, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x3, 0xfff}, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000300)=0x9) r2 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @bcast}, [@rose, @default, @default, @default, @netrom, @bcast, @default]}, &(0x7f0000000100)=0x48) connect$netrom(r2, &(0x7f0000000140)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7}, [@bcast, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0xffffffffffff6285) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000280)=0x2) r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x1f, 0x7, 0x0, 0x1e}, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x1, 0x1, 0x1, 0x80, 0x0, 0x200, 0xc040, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_config_ext={0xffff, 0x2}, 0x4000, 0x400, 0x101, 0x9, 0x10000, 0x0, 0x3}, r5, 0x3, r6, 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 23:34:40 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f00000001c0)='./file1\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f0000000340)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x10000a0801, 0x0) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 23:34:40 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:40 executing program 3: 23:34:47 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x8, 0x30}, &(0x7f0000000040)=0xc) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x480, 0x0) write$vnet(r3, &(0x7f0000000340)={0x1, {&(0x7f0000000180), 0x0, &(0x7f0000000240)=""/220, 0x0, 0x3}}, 0x68) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r2, 0x8}, 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r6, 0xc05c5340, &(0x7f0000000440)={0x7fff, 0x1, 0x3, {0x0, 0x1c9c380}, 0x1, 0x1}) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r8, 0x0, 0x0, 0x110001) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000180)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000003c0)=0x2c) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r7) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r4) connect$rds(r1, &(0x7f0000000100)={0x2, 0x3, @multicast2}, 0x10) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)={r10, 0xb0, 0x7, [0x3, 0x4, 0x101, 0x5, 0x1ff, 0x6, 0x8000]}, &(0x7f0000000500)=0x16) 23:34:47 executing program 0: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:47 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 23:34:47 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20122}, 0xa, &(0x7f0000000280)={&(0x7f00000000c0)={0x28, r2, 0x400, 0x3f, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0x234, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x400084d}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x15) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x20000, 0x0) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x101802, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x68, r5, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x4048801) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r8, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20001}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r8, 0x700, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7, 0x8, 0x80000001, 0x4}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40c0080}, 0x20040084) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, r9) 23:34:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:34:47 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e411"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:47 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:47 executing program 4: read(0xffffffffffffffff, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 23:34:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x301000) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r1) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="49b2b84f3faf555be6b87fe557a7b6c5c44cc3871f8fd36de77852df6bbf83ed46f9062ff7c7f2ad65ddaad531ceca531b1545453f035059e81ca35ee02515f842b644434a1956175b9a3cf83cd5c46c5cc137051a45fd7f0cc0a7fceec9969fc509ede6c21bb0b504890aae0bfd65d5c3f43bec3492846eb5082fe26d47a40bd36542a5832b6c57b4ed3e0cfcfc092ded9e3f45ceef695679ddc96d7a763a30eebe08abcb5a4c60b1a1148e96f941eece1ef5f52a31ab5d035f9527", 0xbc, r2) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@random={'osx.', '\x8a}vboxnet0#\x00'}) set_tid_address(&(0x7f0000000280)) 23:34:48 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e411"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x3) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}], 0x10) r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x120, 0x0, 0x1, 0x0, 0x0, 0x2000000}, r5, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r6) 23:34:48 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:57 executing program 0: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0xe200, 0x0) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000040)={0x24, 0x7, [0x0, 0x7, 0x1, 0x1, 0x8], 0x42f0}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:34:57 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:57 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e411"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:57 executing program 4: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e411"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:57 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:34:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = creat(&(0x7f0000000440)='./file0\x00', 0x50) ioctl$VIDIOC_S_EDID(r4, 0xc0285629, &(0x7f0000000540)={0x0, 0x8001, 0x4, [], &(0x7f0000000500)=0x4}) r5 = dup2(r0, r3) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x206400, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ioctl$NS_GET_OWNER_UID(r7, 0xb704, &(0x7f0000000140)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x82400, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@afid={'afid', 0x3d, 0x1}}, {@msize={'msize', 0x3d, 0x3}}], [{@euid_lt={'euid<', r9}}, {@fsmagic={'fsmagic', 0x3d, 0xf4bb}}, {@obj_type={'obj_type'}}, {@smackfshat={'smackfshat', 0x3d, 'vboxnet0!nodevselfsystemvmnet0ppp1'}}, {@fsmagic={'fsmagic', 0x3d, 0x7f}}, {@uid_lt={'uid<', r10}}, {@smackfstransmute={'smackfstransmute', 0x3d, '*#proc[keyring[]^$${em1*vboxnet0\xe0,md5sum'}}]}}) rt_sigqueueinfo(r1, 0x11, &(0x7f0000000040)={0x6, 0x9, 0x10000}) 23:34:57 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b963185"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0xe200, 0x0) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000040)={0x24, 0x7, [0x0, 0x7, 0x1, 0x1, 0x8], 0x42f0}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:34:57 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:34:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:34:57 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b963185"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:04 executing program 0: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x368, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) signalfd(r0, &(0x7f00000000c0)={0x3}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') io_setup(0x4, &(0x7f0000000080)) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000000)={0x80000000, 0xc538, 0x5, {}, 0x8, 0x6ef}) 23:35:04 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:35:04 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b963185"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:35:04 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c5"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:04 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:04 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 23:35:04 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x10000, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000001c0)=0xfff, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 23:35:04 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:04 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c5"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 23:35:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x7, 0x8, 0xdb, 0x6, 0x0, 0xad57, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x3ff, 0xdffb}, 0x1040, 0xf312, 0xfff, 0x12, 0x49, 0x7, 0xfac}, 0xffffffffffffffff, 0x4, r1, 0x0) 23:35:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xf40bf52682b3587}], 0x2df, 0x0, 0x0, 0xffffffffffffff4e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:13 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:13 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c5"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:13 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:35:13 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$isdn(0x22, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_newaddr={0x60, 0x14, 0x0, 0x70bd2c, 0x25dfdbfb, {0x2, 0xf30ed72631e0d168, 0x490, 0xc8, r4}, [@IFA_FLAGS={0x8, 0x8, 0xc0}, @IFA_CACHEINFO={0x14, 0x6, {0xfffffffe, 0x8ca6, 0x9822, 0xcf03}}, @IFA_FLAGS={0x8, 0x8, 0x10}, @IFA_CACHEINFO={0x14, 0x6, {0x74e9dee0, 0x2, 0x6, 0x8001}}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x7414}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048004}, 0x38000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r8, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000480)={0x18000, 0x0, [0x101, 0x2, 0xfff, 0x6, 0x2, 0x6, 0x10000, 0x2f8]}) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r5, &(0x7f0000000080)) r9 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') r10 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r10, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r10, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) ioctl$TUNGETIFF(r10, 0x800454d2, &(0x7f00000000c0)) preadv(r9, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r9, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) ioctl$VIDIOC_G_EDID(r9, 0xc0285628, &(0x7f0000000040)={0x0, 0x2d6, 0x4, [], &(0x7f0000000000)=0x6}) 23:35:13 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:13 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xf40bf52682b3587}], 0x2df, 0x0, 0x0, 0xffffffffffffff4e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:14 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xf40bf52682b3587}], 0x2df, 0x0, 0x0, 0xffffffffffffff4e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:21 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce, 0x0, 0x10000000000002], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000040)={0x1f, 0x2, 0x0, 0x3, 0x492492492492296, [{0x97, 0x5, 0x9, 0x0, 0x0, 0x2302}, {0x7, 0x3, 0x81, 0x0, 0x0, 0x80}, {0x9, 0x2, 0x4, 0x0, 0x0, 0x83}, {0x0, 0x2, 0x6, 0x0, 0x0, 0x4}, {0xd7f, 0x7fff, 0x8e, 0x0, 0x0, 0x100}]}) 23:35:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xf40bf52682b3587}], 0x2df, 0x0, 0x0, 0xffffffffffffff4e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:21 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:21 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:35:21 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:21 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x7fff}, 0x8) close(r2) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000000c0)={@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @empty}, 0x4, 0x2, 0x2, 0x1}}, {&(0x7f0000000180)=""/38, 0x26}, &(0x7f0000000080), 0xae030471df3201e5}, 0xa0) 23:35:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:21 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200040, 0x0) close(r0) 23:35:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xf40bf52682b3587}], 0x2df, 0x0, 0x0, 0xffffffffffffff4e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:30 executing program 1: r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x3, 0x0, 0x4, {0xa, 0x4e24, 0x9bf, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}}, 0x3a) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 23:35:30 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:35:30 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) [ 897.572999][T11505] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:35:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xf40bf52682b3587}], 0x2df, 0x0, 0x0, 0xffffffffffffff4e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:30 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = syz_open_procfs(r1, &(0x7f0000000000)='attr/exec\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) perf_event_open$cgroup(&(0x7f0000001280)={0x4, 0x70, 0x3f, 0x10, 0x2, 0x8, 0x0, 0x9, 0x202, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_bp={&(0x7f0000001240), 0x1}, 0x2000, 0x0, 0x2, 0x6, 0x10001, 0x3ff, 0x7}, r3, 0xb, 0xffffffffffffffff, 0x2) r4 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) close(r4) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000013c0)={r8, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f0000001480)=0x84) r9 = socket$inet_sctp(0x2, 0x5, 0x84) r10 = dup3(r6, r9, 0x0) sendto$inet(r10, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f0000000040)={r12}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000001340)={r12, 0xec}, &(0x7f0000001380)=0x8) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r10, 0x12, 0x2, &(0x7f0000000200)=""/4096, &(0x7f0000001200)=0x1000) dup3(r5, 0xffffffffffffffff, 0x0) r13 = accept$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) ioctl$sock_inet_SIOCADDRT(r13, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @broadcast}, 0xc2, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000140)='bridge_slave_0\x00', 0x3, 0x3, 0x7}) r14 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x9) ioctl$KDGKBMODE(r14, 0x4b44, &(0x7f0000001300)) 23:35:30 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) [ 897.819633][T11525] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:35:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="2e0000001e008109e00f80ecdb4cb92e024862b31866d30be8bd0afb090009000b00000013008000060005000300", 0x2e}], 0x1}, 0x0) [ 898.036201][T11544] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 23:35:38 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) 23:35:38 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:38 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:38 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000016, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sched_getscheduler(0xffffffffffffffff) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)=@known='com.apple.system.Security\x00', &(0x7f0000000480)=""/174, 0xae) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 23:35:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:35:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8802}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:35:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8000, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r8, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r11 = dup3(r8, r10, 0x1c0000) accept$unix(r11, &(0x7f0000000940), &(0x7f00000009c0)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r12, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c00020008000500000000000800050000000000380003000500000f0000000128ceb860244d90ac9ac5062d6c6a9b5336c1abe5b92f2f000000000000000000000000000000020000000000c593632b6a6705000000000000007c64d6d4b79ff8c6a0dca0d56aae8446d1bc1fd622d01258a2f225ad9d33f8c6c84009a5a8ee3563407d662e6f41534f2fcd821a9faa887e2fccb4ee1662f9f76a9ca12745f31e8be6045849fca124c761cfe7d68e219254a6f12787e6a207c6435a7aeb615c3e47ddef1f32f4b42ec2dad5e5f1f45a4b144dbc2baaf55b9b1df86adc99c3efa9e4134e3f6864dde12e6f9f917ad5d1f52bef7bea534e3e3d380dbd8382e82f2d3772a3699d083f09da8d80316c3a801b05efc7060dc78f21ef14053bfe7b3ef95777b3e9e3b99e3f2c5ddfcd52d875e538d51498f7bf6d11788013c2e01b408824f52937871b8a634ef4199a9ed7ee3f74ff173e4d4e037ef142878bbf0f12aad7d0cf1cbf6d7777ca0a1ce169f815c69cf61cf377be2a03f5ba1a9fb22bf1dfed470d9f67768f38c95d269d52ae53be"], 0x7c}}, 0x0) r13 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r13, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x2, 0xfe, 0x9, 0x1, 0x0, 0x3, 0x910a, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffffc, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x800, 0x8, 0x1, 0x9, 0xd41, 0x1, 0x3}, 0x0, 0xb, r1, 0x2) 23:35:38 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:38 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:38 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) mknodat(r0, 0x0, 0x0, 0x0) 23:35:39 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:39 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x202000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$SIOCNRDECOBS(r3, 0x89e2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f00000000c0)={0xc8, 0x80}) bind$bt_rfcomm(r0, &(0x7f0000000140)={0x1f, {0x7, 0x4, 0x3, 0x5, 0x80, 0x20}, 0x1f}, 0xa) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0x7ff, 0x4, 0x3}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = dup2(r5, r7) ioctl$TUNGETIFF(r9, 0x800454d2, &(0x7f0000000100)) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r11 = dup2(r8, r10) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r11, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r12, 0x2405, r12) [ 906.374312][ T26] audit: type=1800 audit(1576539339.295:53): pid=11605 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16545 res=0 23:35:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xf40bf52682b3587}], 0x2df, 0x0, 0x0, 0xffffffffffffff4e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:44 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:44 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 23:35:44 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:44 executing program 1: 23:35:44 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:35:45 executing program 1: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x5) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0xf}}) getpeername$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)) 23:35:45 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:45 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = syz_open_procfs(r1, &(0x7f0000000000)='attr/exec\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) perf_event_open$cgroup(&(0x7f0000001280)={0x4, 0x70, 0x3f, 0x10, 0x2, 0x8, 0x0, 0x9, 0x202, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_bp={&(0x7f0000001240), 0x1}, 0x2000, 0x0, 0x2, 0x6, 0x10001, 0x3ff, 0x7}, r3, 0xb, 0xffffffffffffffff, 0x2) r4 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) close(r4) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000013c0)={r8, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f0000001480)=0x84) r9 = socket$inet_sctp(0x2, 0x5, 0x84) r10 = dup3(r6, r9, 0x0) sendto$inet(r10, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f0000000040)={r12}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000001340)={r12, 0xec}, &(0x7f0000001380)=0x8) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r10, 0x12, 0x2, &(0x7f0000000200)=""/4096, &(0x7f0000001200)=0x1000) dup3(r5, 0xffffffffffffffff, 0x0) r13 = accept$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) ioctl$sock_inet_SIOCADDRT(r13, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @broadcast}, 0xc2, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000140)='bridge_slave_0\x00', 0x3, 0x3, 0x7}) r14 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x9) ioctl$KDGKBMODE(r14, 0x4b44, &(0x7f0000001300)) 23:35:45 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x8}, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) syncfs(r0) r1 = dup3(r0, 0xffffffffffffffff, 0x1c0000) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000000)) syncfs(0xffffffffffffffff) 23:35:52 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:52 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:52 executing program 0: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:52 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x10, 0x8, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) ioctl$TIOCCBRK(r1, 0x5428) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x40800, 0x2) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f00000000c0)={0x1, 'yam0\x00', {}, 0x5}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000227bd7000fcdbdf2509000000440001000c000700100000000000000014000300abc3ae1d2c02c464db80ea229f3d76c608000900680000000800080005000000080006006f76660008000200000000000c00020008000e004e220000080004000004000008000600cc2600001c00020008000b00020000000000070008000000080002004e2000003800010014000300ffffffff00000000000000000000000008000500010000000800020000000000080004004e2200000800050004000000"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x806) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) r9 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r9, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000580)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@rand_addr="c6bff791b0335679b80dc3be486c31bb", 0x4e24, 0x8, 0x4e24, 0x4, 0x2, 0x100, 0x20, 0xe633be409b0d6cf8, 0x0, r10}, {0x100000001, 0x10001, 0x7, 0x401, 0x7, 0x80000001, 0x1a5, 0x9}, {0x51, 0x1, 0x7f, 0x6}, 0x5, 0x6e6bb0, 0x2, 0x6fb4e9e3a9f7542a, 0x3, 0x1}, {{@in=@remote, 0x4d5, 0x6c}, 0x2, @in=@loopback, 0x3503, 0x0, 0x3, 0x8, 0x407, 0x1, 0x94d}}, 0xe8) sendto$inet(r8, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r11 = accept4$vsock_stream(r8, &(0x7f0000000180)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x180800) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f00000001c0)) 23:35:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:35:52 executing program 4: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) flistxattr(r0, &(0x7f0000000000)=""/186, 0xba) 23:35:52 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:52 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:35:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x58) getsockname(r2, &(0x7f00000001c0)=@tipc=@id, &(0x7f0000000240)=0x80) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x203845}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x6}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x21daaf66e8f1b30}, 0x4) 23:35:52 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:52 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:52 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffef2, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0"], 0x1}}, 0x2010) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r11, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r15, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r22 = ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r22, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(r24, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r25, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r26 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r27 = ioctl$KVM_CREATE_VM(r26, 0xae01, 0x0) r28 = ioctl$KVM_CREATE_VCPU(r27, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r28, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r29 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r30 = ioctl$KVM_CREATE_VM(r29, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r30, 0xae41, 0x0) r31 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r31, 0xae01, 0x0) r32 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r33 = ioctl$KVM_CREATE_VM(r32, 0xae01, 0x0) r34 = ioctl$KVM_CREATE_VCPU(r33, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r34, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=r34, @ANYPTR=&(0x7f0000000340)=ANY=[], @ANYPTR64, @ANYRES64=r7], 0x4}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r35 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(0xffffffffffffffff, r35) ioctl$FICLONE(r2, 0x40049409, r35) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:35:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="b23435cc66717f6a126c40ff6df0b6d4ea5ea4fc0f7243b98cbe15877a85f408bdfdf7af6f89d8cdef79c4aa40e1c323c52adb1cddea7cb50be46b3ac4a6261532e13d5cc8783c90643b30451be2eef905d67d7436ccc5d7d0fb68474520f761fc219fa83dbe6b5def2b7171e752c08570180cb1bdbbe1fc2555067d520fff99d289b0c08a779935ee95ee9acf589ca436888fc3af1fd737a29975654ba0c4eb69", 0xa1, 0x0) [ 920.692337][T11732] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 921.291481][ T7918] tipc: TX() has been purged, node left! [ 922.012066][ T7918] device bridge_slave_1 left promiscuous mode [ 922.018257][ T7918] bridge0: port 2(bridge_slave_1) entered disabled state [ 922.092125][ T7918] device bridge_slave_0 left promiscuous mode [ 922.098443][ T7918] bridge0: port 1(bridge_slave_0) entered disabled state [ 922.791710][ T7918] device hsr_slave_0 left promiscuous mode [ 922.832203][ T7918] device hsr_slave_1 left promiscuous mode [ 922.908410][ T7918] team0 (unregistering): Port device team_slave_1 removed [ 922.918973][ T7918] team0 (unregistering): Port device team_slave_0 removed [ 922.929543][ T7918] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 922.965482][ T7918] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 923.062160][ T7918] bond0 (unregistering): Released all slaves 23:35:58 executing program 0: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:58 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:58 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) accept4$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @bcast}, [@bcast, @null, @remote, @default, @default, @null, @remote, @default]}, &(0x7f00000001c0)=0x48, 0x80800) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)={'syz_tun\x00', 0x61, 0xe6d}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffffffffff6b, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000040)=0x4040) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000200)={0xacb8, 0xc, [0x3ff, 0x308a, 0x2]}) uselib(&(0x7f0000000100)='./file0\x00') r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TIOCL_SETVESABLANK(r3, 0x541c, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) 23:35:58 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:58 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffef2, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0"], 0x1}}, 0x2010) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r11, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r15, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r22 = ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r22, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(r24, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r25, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r26 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r27 = ioctl$KVM_CREATE_VM(r26, 0xae01, 0x0) r28 = ioctl$KVM_CREATE_VCPU(r27, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r28, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r29 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r30 = ioctl$KVM_CREATE_VM(r29, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r30, 0xae41, 0x0) r31 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r31, 0xae01, 0x0) r32 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r33 = ioctl$KVM_CREATE_VM(r32, 0xae01, 0x0) r34 = ioctl$KVM_CREATE_VCPU(r33, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r34, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=r34, @ANYPTR=&(0x7f0000000340)=ANY=[], @ANYPTR64, @ANYRES64=r7], 0x4}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r35 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(0xffffffffffffffff, r35) ioctl$FICLONE(r2, 0x40049409, r35) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:35:58 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:35:59 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:59 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = socket(0x0, 0x80000, 0x8) io_setup(0x8, &(0x7f0000000600)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r2, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x4, 0x4001) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r6, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) io_submit(r2, 0x2, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r4, &(0x7f0000000080)="f2269b0d750772a0d2983fc416b01642a1fe71f3e8b8f395362bafda9ee384147c0fabfe45cc6126a25f5a8db89150ab", 0x30, 0x0, 0x0, 0x1, r5}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xc, 0x100, 0xffffffffffffffff, &(0x7f0000000100)="33a6d8f1df1eb9b06ab197ef753ec9b4fab373bd7eead4ceef0bd093d276771763bae4c4e6ad065e4ef7", 0x2a, 0x55e4, 0x0, 0x1, r6}]) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000000), 0x4) 23:35:59 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:59 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:35:59 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0x4, 0xff, 0xfffa}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) [ 928.255786][T11809] IPVS: ftp: loaded support on port[0] = 21 [ 928.304445][T11809] chnl_net:caif_netlink_parms(): no params data found [ 928.329442][T11809] bridge0: port 1(bridge_slave_0) entered blocking state [ 928.336731][T11809] bridge0: port 1(bridge_slave_0) entered disabled state [ 928.345126][T11809] device bridge_slave_0 entered promiscuous mode [ 928.353558][T11809] bridge0: port 2(bridge_slave_1) entered blocking state [ 928.360624][T11809] bridge0: port 2(bridge_slave_1) entered disabled state [ 928.368439][T11809] device bridge_slave_1 entered promiscuous mode [ 928.384782][T11809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 928.395592][T11809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 928.413853][T11809] team0: Port device team_slave_0 added [ 928.420630][T11809] team0: Port device team_slave_1 added [ 928.484027][T11809] device hsr_slave_0 entered promiscuous mode [ 928.521838][T11809] device hsr_slave_1 entered promiscuous mode [ 928.561728][T11809] debugfs: Directory 'hsr0' with parent '/' already present! [ 928.576340][T11809] bridge0: port 2(bridge_slave_1) entered blocking state [ 928.583727][T11809] bridge0: port 2(bridge_slave_1) entered forwarding state [ 928.592789][T11809] bridge0: port 1(bridge_slave_0) entered blocking state [ 928.599913][T11809] bridge0: port 1(bridge_slave_0) entered forwarding state [ 928.628973][T11809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 928.640366][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 928.649064][ T7932] bridge0: port 1(bridge_slave_0) entered disabled state [ 928.667546][ T7932] bridge0: port 2(bridge_slave_1) entered disabled state [ 928.677177][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 928.689222][T11809] 8021q: adding VLAN 0 to HW filter on device team0 [ 928.699623][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 928.708428][ T7925] bridge0: port 1(bridge_slave_0) entered blocking state [ 928.715512][ T7925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 928.733241][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 928.742024][ T7932] bridge0: port 2(bridge_slave_1) entered blocking state [ 928.749081][ T7932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 928.757961][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 928.766906][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 928.778418][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 928.792055][T11809] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 928.803240][T11809] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 928.817138][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 928.826012][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 928.834424][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 928.847947][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 928.855670][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 928.866594][T11809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 929.436052][T11820] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 929.922950][ T428] tipc: TX() has been purged, node left! [ 930.602088][ T428] device bridge_slave_1 left promiscuous mode [ 930.608386][ T428] bridge0: port 2(bridge_slave_1) entered disabled state [ 930.642197][ T428] device bridge_slave_0 left promiscuous mode [ 930.648443][ T428] bridge0: port 1(bridge_slave_0) entered disabled state [ 931.362718][ T428] device hsr_slave_0 left promiscuous mode [ 931.401559][ T428] device hsr_slave_1 left promiscuous mode [ 931.448922][ T428] team0 (unregistering): Port device team_slave_1 removed [ 931.461112][ T428] team0 (unregistering): Port device team_slave_0 removed [ 931.472483][ T428] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 931.505452][ T428] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 931.583559][ T428] bond0 (unregistering): Released all slaves 23:36:10 executing program 0: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:10 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) fchdir(r1) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000000)={0x5, 0x4, 0x22b, 0xffffc435, 0x15, 0x7, 0x3, 0x0, 0x8, 0x4, 0x2, 0x91ec}) 23:36:10 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:36:10 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffef2, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0"], 0x1}}, 0x2010) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r11, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r15, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r22 = ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r22, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(r24, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r25, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r26 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r27 = ioctl$KVM_CREATE_VM(r26, 0xae01, 0x0) r28 = ioctl$KVM_CREATE_VCPU(r27, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r28, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r29 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r30 = ioctl$KVM_CREATE_VM(r29, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r30, 0xae41, 0x0) r31 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r31, 0xae01, 0x0) r32 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r33 = ioctl$KVM_CREATE_VM(r32, 0xae01, 0x0) r34 = ioctl$KVM_CREATE_VCPU(r33, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r34, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=r34, @ANYPTR=&(0x7f0000000340)=ANY=[], @ANYPTR64, @ANYRES64=r7], 0x4}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r35 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(0xffffffffffffffff, r35) ioctl$FICLONE(r2, 0x40049409, r35) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:36:10 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:10 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c00030000000000000000001800"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x120e4}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x54200, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002f40)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000003040)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003080)={'team0\x00', r2}) sendmsg$inet6(r1, &(0x7f0000001480)={&(0x7f0000000040)={0xa, 0x4e20, 0x5fc13ead, @empty, 0xd2}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="57e1f492e8812091eee089198807e20549d1547e541e805e03e5e6daf9d09585e3ba57eb295a5d44feaeeb68df1550292eb24da4c621be7f8ec88a2cae067a4f02ae90496fcff35ec7e16ab506d6c273509017ded7ab06baa1067ae0417514f2d61020bacd5315896f7370b91227b032d4153794f5cf509764a8d8158bb4758992d6a5f668761c3725e4633bffeb366280ee20ebde17104183955f045f7601a08a2c5f16baf1d976dec756d2542536f582", 0xb1}, {&(0x7f0000001140)="9a67b0022b0e6feeff1d66d28a16efaf8c2be3", 0x13}], 0x3, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x2a0}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:36:10 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:10 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/4096) [ 939.580130][T11885] IPVS: ftp: loaded support on port[0] = 21 [ 939.629712][T11885] chnl_net:caif_netlink_parms(): no params data found [ 939.654892][T11885] bridge0: port 1(bridge_slave_0) entered blocking state [ 939.662112][T11885] bridge0: port 1(bridge_slave_0) entered disabled state [ 939.669787][T11885] device bridge_slave_0 entered promiscuous mode [ 939.677411][T11885] bridge0: port 2(bridge_slave_1) entered blocking state [ 939.684514][T11885] bridge0: port 2(bridge_slave_1) entered disabled state [ 939.692818][T11885] device bridge_slave_1 entered promiscuous mode [ 939.709199][T11885] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 939.720286][T11885] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 939.738332][T11885] team0: Port device team_slave_0 added [ 939.745520][T11885] team0: Port device team_slave_1 added [ 939.823270][T11885] device hsr_slave_0 entered promiscuous mode [ 939.881793][T11885] device hsr_slave_1 entered promiscuous mode [ 939.951494][T11885] debugfs: Directory 'hsr0' with parent '/' already present! [ 939.966024][T11885] bridge0: port 2(bridge_slave_1) entered blocking state [ 939.973121][T11885] bridge0: port 2(bridge_slave_1) entered forwarding state [ 939.980398][T11885] bridge0: port 1(bridge_slave_0) entered blocking state [ 939.987468][T11885] bridge0: port 1(bridge_slave_0) entered forwarding state [ 940.015861][T11885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 940.027338][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 940.035690][ T7928] bridge0: port 1(bridge_slave_0) entered disabled state [ 940.044331][ T7928] bridge0: port 2(bridge_slave_1) entered disabled state [ 940.053536][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 940.065852][T11885] 8021q: adding VLAN 0 to HW filter on device team0 [ 940.076523][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 940.085229][ T7928] bridge0: port 1(bridge_slave_0) entered blocking state [ 940.092278][ T7928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 940.103999][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 940.112411][ T7916] bridge0: port 2(bridge_slave_1) entered blocking state [ 940.119479][ T7916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 940.136919][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 940.145852][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 940.157537][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 940.169106][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 940.181289][T11885] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 940.192949][T11885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 940.201591][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 940.216410][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 940.224285][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 940.236146][T11885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 940.874605][T11894] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 941.351665][ T7918] tipc: TX() has been purged, node left! [ 942.092652][ T7918] device bridge_slave_1 left promiscuous mode [ 942.099047][ T7918] bridge0: port 2(bridge_slave_1) entered disabled state [ 942.152321][ T7918] device bridge_slave_0 left promiscuous mode [ 942.158902][ T7918] bridge0: port 1(bridge_slave_0) entered disabled state [ 942.841783][ T7918] device hsr_slave_0 left promiscuous mode [ 942.891475][ T7918] device hsr_slave_1 left promiscuous mode [ 942.978097][ T7918] team0 (unregistering): Port device team_slave_1 removed [ 942.989038][ T7918] team0 (unregistering): Port device team_slave_0 removed [ 942.999153][ T7918] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 943.055249][ T7918] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 943.152390][ T7918] bond0 (unregistering): Released all slaves 23:36:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') ioctl$void(r0, 0x0) 23:36:19 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c00030000000000000000001800"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:19 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000000)) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000280)=0x7) r3 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000140)={0xb, @pix_mp={0x7, 0xffff, 0x43353039, 0x7, 0xc, [{0xb4c, 0x3ff}, {0x2, 0x4}, {0x1ff, 0xfffffff8}, {0xbfa1, 0x3ad90305}, {0x2, 0x1ff}, {0x3f, 0x976}, {0x0, 0x3ff}, {0x20, 0x20}], 0x9, 0x4, 0x4, 0x594865e68c10dbe4, 0x6}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:36:19 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:36:19 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 23:36:19 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:19 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c00030000000000000000001800"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:19 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r3 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000080)) r4 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x2d24, 0x6, 0x0, 0x4}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r4) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r5, 0x541c, &(0x7f0000000100)={0xd, 0x1}) 23:36:20 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:20 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x80000000000002, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2b0, 0x40, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x0) [ 948.876477][T11964] IPVS: ftp: loaded support on port[0] = 21 [ 948.926246][T11964] chnl_net:caif_netlink_parms(): no params data found [ 948.951406][T11964] bridge0: port 1(bridge_slave_0) entered blocking state [ 948.958587][T11964] bridge0: port 1(bridge_slave_0) entered disabled state [ 948.966540][T11964] device bridge_slave_0 entered promiscuous mode [ 948.974780][T11964] bridge0: port 2(bridge_slave_1) entered blocking state [ 948.982102][T11964] bridge0: port 2(bridge_slave_1) entered disabled state [ 948.990093][T11964] device bridge_slave_1 entered promiscuous mode [ 949.006506][T11964] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 949.017495][T11964] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 949.035867][T11964] team0: Port device team_slave_0 added [ 949.042902][T11964] team0: Port device team_slave_1 added [ 949.093617][T11964] device hsr_slave_0 entered promiscuous mode [ 949.131792][T11964] device hsr_slave_1 entered promiscuous mode [ 949.171478][T11964] debugfs: Directory 'hsr0' with parent '/' already present! [ 949.185915][T11964] bridge0: port 2(bridge_slave_1) entered blocking state [ 949.193090][T11964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 949.200347][T11964] bridge0: port 1(bridge_slave_0) entered blocking state [ 949.207478][T11964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 949.237869][T11964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 949.249498][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 949.258234][ T7928] bridge0: port 1(bridge_slave_0) entered disabled state [ 949.266592][ T7928] bridge0: port 2(bridge_slave_1) entered disabled state [ 949.275973][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 949.288361][T11964] 8021q: adding VLAN 0 to HW filter on device team0 [ 949.299889][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 949.308487][ T7925] bridge0: port 1(bridge_slave_0) entered blocking state [ 949.315582][ T7925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 949.326360][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 949.335342][ T7928] bridge0: port 2(bridge_slave_1) entered blocking state [ 949.342587][ T7928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 949.363474][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 949.372888][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 949.382166][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 949.390918][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 949.403488][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 949.413610][T11964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 949.427946][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 949.435985][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 949.446781][T11964] 8021q: adding VLAN 0 to HW filter on device batadv0 23:36:28 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x10fffc) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000100)=""/192, 0xc0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) 23:36:28 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1}, 0xc) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x2, 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r2, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r3}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r3}, 0xc) socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x10, 0x400000002, 0x0) socket$kcm(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) r4 = socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x100000f4, 0x0, 0x2ba}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f00000001c0)='veth0\x00') 23:36:28 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:28 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:36:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x1000000, 0x810, 0xffffffffffffffff, 0xed211000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x44000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000), 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:36:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x6000}], 0x1, &(0x7f0000000040), &(0x7f0000000080)={0xfffffffffffffff8}, 0x8) 23:36:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101141, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000180)=""/254) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') ioctl$PPPIOCSFLAGS1(r5, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2b3) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 23:36:29 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:29 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:29 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e411"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:29 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:38 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 23:36:38 executing program 1: setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 23:36:38 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e411"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:38 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000c538eaaf0e1a530b8805f264ea2e9b21c645d3253b90a86d1d7f36a5caca77f1bfaf1151a684b282ea4ca2dd8cbbf630806f09e47fda3f80a96baa538408be1c0ad178fa13e8fb21", @ANYRES16=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="00770008d989d0a948f411cf9f92f2c507b554a93e5ba0bb50821edbbdb6282ea8f10c65bdcbde25aeabe61fe1b4207069c5876a34b898a74cb17a8490de93d31d1d3cf3342f56ad", @ANYRES32], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x4ba, 0x7fffefd8) 23:36:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x1000000, 0x810, 0xffffffffffffffff, 0xed211000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x44000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000), 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:36:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 965.322023][ T26] audit: type=1804 audit(1576539398.245:54): pid=12045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir986865654/syzkaller.Vk3KdS/174/file0/bus" dev="ramfs" ino=55586 res=1 [ 965.361443][ T26] audit: type=1804 audit(1576539398.275:55): pid=12045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir986865654/syzkaller.Vk3KdS/174/file0/bus" dev="ramfs" ino=55586 res=1 [ 965.435950][ T26] audit: type=1804 audit(1576539398.275:56): pid=12045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir986865654/syzkaller.Vk3KdS/174/file0/bus" dev="ramfs" ino=55586 res=1 23:36:38 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e411"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:38 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 23:36:38 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b963185"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:38 executing program 1: setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 23:36:38 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 23:36:38 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x80000000000002, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet(0xffffffffffffff9c, 0x0, 0x0, 0x40020120, 0x0, 0xfffffffffffffe4b) [ 965.894300][ T26] audit: type=1804 audit(1576539398.815:57): pid=12079 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir986865654/syzkaller.Vk3KdS/175/file0/bus" dev="ramfs" ino=55105 res=1 23:36:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xf40bf52682b3587}], 0x2df, 0x0, 0x0, 0xffffffffffffff4e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 965.986589][ T26] audit: type=1804 audit(1576539398.845:58): pid=12079 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir986865654/syzkaller.Vk3KdS/175/file0/bus" dev="ramfs" ino=55105 res=1 [ 966.074019][ T26] audit: type=1804 audit(1576539398.855:59): pid=12079 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir986865654/syzkaller.Vk3KdS/175/file0/bus" dev="ramfs" ino=55105 res=1 23:36:47 executing program 0: 23:36:47 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[]) 23:36:47 executing program 1: setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 23:36:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:36:47 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b963185"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:47 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0xf0b6e73df9fc4acc, 0x0) 23:36:47 executing program 4: [ 974.704638][ T26] audit: type=1804 audit(1576539407.625:60): pid=12111 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir986865654/syzkaller.Vk3KdS/176/file0/bus" dev="ramfs" ino=56338 res=1 23:36:47 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b963185"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) [ 974.793520][ T26] audit: type=1804 audit(1576539407.715:61): pid=12118 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir986865654/syzkaller.Vk3KdS/176/file0/bus" dev="ramfs" ino=56338 res=1 23:36:47 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[]) [ 974.855098][ T26] audit: type=1804 audit(1576539407.765:62): pid=12111 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir986865654/syzkaller.Vk3KdS/176/file0/bus" dev="ramfs" ino=56338 res=1 23:36:47 executing program 4: 23:36:47 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c5"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:48 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[]) 23:36:48 executing program 1: setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 975.367480][ T26] audit: type=1804 audit(1576539408.285:63): pid=12149 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir986865654/syzkaller.Vk3KdS/177/file0/bus" dev="ramfs" ino=55950 res=1 [ 975.425537][ T26] audit: type=1804 audit(1576539408.335:64): pid=12149 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir986865654/syzkaller.Vk3KdS/177/file0/bus" dev="ramfs" ino=55950 res=1 [ 975.463610][ T26] audit: type=1804 audit(1576539408.345:65): pid=12149 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir986865654/syzkaller.Vk3KdS/177/file0/bus" dev="ramfs" ino=55950 res=1 23:36:53 executing program 0: 23:36:53 executing program 4: 23:36:53 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c5"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:53 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB]) 23:36:53 executing program 1: 23:36:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:36:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x1000000, 0x810, 0xffffffffffffffff, 0xed211000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x44000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000), 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:36:54 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:36:54 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c5"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:54 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB]) 23:36:54 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB]) 23:36:54 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x2) 23:36:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x89404a07aecaf01d) 23:36:58 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bb"]) 23:36:58 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x1000000, 0x810, 0xffffffffffffffff, 0xed211000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x44000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000), 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:36:58 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100), &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:36:58 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:58 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bb"]) 23:36:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCSBRK(r1, 0x5409, 0x0) 23:36:58 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:36:58 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bb"]) 23:36:58 executing program 1: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:37:04 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:37:04 executing program 4: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b963185"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:37:04 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffef2, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0"], 0x1}}, 0x2010) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r11, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r15, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r22 = ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r22, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(r24, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r25, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r26 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r27 = ioctl$KVM_CREATE_VM(r26, 0xae01, 0x0) r28 = ioctl$KVM_CREATE_VCPU(r27, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r28, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) r29 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r30 = ioctl$KVM_CREATE_VM(r29, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r30, 0xae41, 0x0) r31 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r31, 0xae01, 0x0) r32 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r33 = ioctl$KVM_CREATE_VM(r32, 0xae01, 0x0) r34 = ioctl$KVM_CREATE_VCPU(r33, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r34, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=r34, @ANYPTR=&(0x7f0000000340)=ANY=[], @ANYPTR64, @ANYRES64=r7], 0x4}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r35 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(0xffffffffffffffff, r35) ioctl$FICLONE(r2, 0x40049409, r35) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:37:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xe17}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) lseek(r2, 0x0, 0x4) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x10, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) setsockopt$CAN_RAW_JOIN_FILTERS(r4, 0x65, 0x6, &(0x7f0000000080)=0x1, 0x4) 23:37:04 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b787100100"]) 23:37:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000000100), &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:37:04 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b787100100"]) 23:37:04 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:37:04 executing program 4 (fault-call:8 fault-nth:0): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) [ 991.897565][T12297] FAULT_INJECTION: forcing a failure. [ 991.897565][T12297] name failslab, interval 1, probability 0, space 0, times 0 [ 991.923874][T12297] CPU: 1 PID: 12297 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 991.933369][T12297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 991.943963][T12297] Call Trace: 23:37:04 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:37:04 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b787100100"]) [ 991.947438][T12297] dump_stack+0x11d/0x181 [ 991.951802][T12297] should_fail.cold+0xa/0x1a [ 991.956753][T12297] __should_failslab+0xee/0x130 [ 991.961699][T12297] should_failslab+0x9/0x14 [ 991.966500][T12297] kmem_cache_alloc_node+0x39/0x660 [ 991.972396][T12297] ? __read_once_size+0x5a/0xe0 [ 991.977600][T12297] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 991.983953][T12297] ? tcp_established_options+0x19b/0x2b0 [ 991.989882][T12297] __alloc_skb+0x8e/0x360 [ 991.994235][T12297] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 992.001286][T12297] sk_stream_alloc_skb+0x106/0x6a0 [ 992.006706][T12297] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 992.013472][T12297] tcp_sendmsg_locked+0xaa2/0x2040 [ 992.020104][T12297] ? __rcu_read_unlock+0x66/0x3d0 [ 992.026037][T12297] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 992.033797][T12297] tcp_sendmsg+0x39/0x60 [ 992.038643][T12297] inet_sendmsg+0x6d/0x90 [ 992.043430][T12297] ? inet_send_prepare+0x200/0x200 [ 992.048713][T12297] sock_sendmsg+0x9f/0xc0 [ 992.053229][T12297] __sys_sendto+0x21f/0x320 [ 992.057855][T12297] ? __sb_end_write+0xbe/0x100 [ 992.062956][T12297] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 992.069503][T12297] ? fput_many+0xec/0x130 [ 992.073996][T12297] ? fput+0x29/0x30 [ 992.078030][T12297] __x64_sys_sendto+0x89/0xb0 [ 992.084289][T12297] do_syscall_64+0xcc/0x3a0 [ 992.089227][T12297] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 992.095354][T12297] RIP: 0033:0x45a909 [ 992.099441][T12297] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 992.119530][T12297] RSP: 002b:00007fe24d0f5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 992.128439][T12297] RAX: ffffffffffffffda RBX: 00007fe24d0f5c90 RCX: 000000000045a909 [ 992.136792][T12297] RDX: 0000000000000618 RSI: 00000000200012c0 RDI: 0000000000000003 [ 992.145364][T12297] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000100000028 [ 992.153399][T12297] R10: 0000000000000011 R11: 0000000000000246 R12: 00007fe24d0f66d4 [ 992.161512][T12297] R13: 00000000004c9ac5 R14: 00000000004e18e8 R15: 0000000000000007 23:37:05 executing program 4 (fault-call:8 fault-nth:1): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x618, 0x11, 0x0, 0x100000028) 23:37:05 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 23:37:05 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000100007000c0003000000000000000000180004001400070008000100000000000800040007000000e4116b96318532c588"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b787100100000000000000"]) [ 992.457065][T12315] FAULT_INJECTION: forcing a failure. [ 992.457065][T12315] name failslab, interval 1, probability 0, space 0, times 0 [ 992.474489][T12315] CPU: 0 PID: 12315 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 992.483211][T12315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 992.494871][T12315] Call Trace: [ 992.498224][T12315] dump_stack+0x11d/0x181 [ 992.502802][T12315] should_fail.cold+0xa/0x1a [ 992.507422][T12315] __should_failslab+0xee/0x130 [ 992.512616][T12315] should_failslab+0x9/0x14 [ 992.517163][T12315] kmem_cache_alloc_node_trace+0x3b/0x670 [ 992.523417][T12315] ? memcg_kmem_put_cache+0x7c/0xc0 [ 992.528994][T12315] __kmalloc_node_track_caller+0x38/0x50 [ 992.535048][T12315] __kmalloc_reserve.isra.0+0x49/0xd0 [ 992.540463][T12315] __alloc_skb+0xc2/0x360 [ 992.544926][T12315] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 992.550854][T12315] sk_stream_alloc_skb+0x106/0x6a0 [ 992.556080][T12315] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 992.562040][T12315] tcp_sendmsg_locked+0xaa2/0x2040 [ 992.567220][T12315] ? __rcu_read_unlock+0x66/0x3d0 [ 992.572294][T12315] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 992.578577][T12315] tcp_sendmsg+0x39/0x60 [ 992.583078][T12315] inet_sendmsg+0x6d/0x90 [ 992.587800][T12315] ? inet_send_prepare+0x200/0x200 [ 992.593086][T12315] sock_sendmsg+0x9f/0xc0 [ 992.597453][T12315] __sys_sendto+0x21f/0x320 [ 992.602121][T12315] ? __sb_end_write+0xbe/0x100 [ 992.607020][T12315] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 992.613763][T12315] ? fput_many+0xec/0x130 [ 992.618251][T12315] ? fput+0x29/0x30 [ 992.622379][T12315] __x64_sys_sendto+0x89/0xb0 [ 992.627379][T12315] do_syscall_64+0xcc/0x3a0 [ 992.631969][T12315] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 992.637878][T12315] RIP: 0033:0x45a909 [ 992.641866][T12315] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 992.661967][T12315] RSP: 002b:00007fe24d0f5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 992.670764][T12315] RAX: ffffffffffffffda RBX: 00007fe24d0f5c90 RCX: 000000000045a909 [ 992.679675][T12315] RDX: 0000000000000618 RSI: 00000000200012c0 RDI: 0000000000000003 [ 992.687832][T12315] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000100000028 [ 992.695890][T12315] R10: 0000000000000011 R11: 0000000000000246 R12: 00007fe24d0f66d4 [ 992.703874][T12315] R13: 00000000004c9ac5 R14: 00000000004e18e8 R15: 0000000000000007 [ 993.053865][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 23:37:06 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) [ 993.431894][ T7915] ================================================================== [ 993.440639][ T7915] BUG: KCSAN: data-race in free_pid / zap_pid_ns_processes [ 993.447940][ T7915] [ 993.450287][ T7915] write to 0xffff8880b5f01bd0 of 4 bytes by task 8105 on cpu 1: [ 993.458330][ T7915] free_pid+0xfd/0x1c0 [ 993.462632][ T7915] __change_pid+0x169/0x1e0 [ 993.467238][ T7915] detach_pid+0x29/0x40 [ 993.471524][ T7915] release_task+0x9ec/0xc60 [ 993.476458][ T7915] do_exit+0xd94/0x18c0 [ 993.480936][ T7915] do_group_exit+0xb4/0x1c0 [ 993.485489][ T7915] get_signal+0x2a2/0x1320 [ 993.489903][ T7915] do_signal+0x2f/0x6c0 [ 993.494415][ T7915] exit_to_usermode_loop+0x250/0x2c0 [ 993.499710][ T7915] do_syscall_64+0x384/0x3a0 [ 993.504352][ T7915] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 993.510238][ T7915] [ 993.512617][ T7915] read to 0xffff8880b5f01bd0 of 4 bytes by task 7915 on cpu 0: [ 993.520173][ T7915] zap_pid_ns_processes+0x212/0x310 [ 993.525540][ T7915] do_exit+0x16bd/0x18c0 [ 993.529784][ T7915] do_group_exit+0xb4/0x1c0 [ 993.534293][ T7915] __x64_sys_exit_group+0x2e/0x30 [ 993.539498][ T7915] do_syscall_64+0xcc/0x3a0 [ 993.544217][ T7915] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 993.550093][ T7915] [ 993.552411][ T7915] Reported by Kernel Concurrency Sanitizer on: [ 993.558562][ T7915] CPU: 0 PID: 7915 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 993.567188][ T7915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 993.578238][ T7915] ================================================================== [ 993.586551][ T7915] Kernel panic - not syncing: panic_on_warn set ... [ 993.593679][ T7915] CPU: 0 PID: 7915 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 993.602263][ T7915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 993.612835][ T7915] Call Trace: [ 993.616304][ T7915] dump_stack+0x11d/0x181 [ 993.620732][ T7915] panic+0x210/0x640 [ 993.624658][ T7915] ? vprintk_func+0x8d/0x140 [ 993.629583][ T7915] kcsan_report.cold+0xc/0xd [ 993.634481][ T7915] kcsan_setup_watchpoint+0x3fe/0x460 [ 993.639947][ T7915] __tsan_read4+0xc6/0x100 [ 993.644369][ T7915] zap_pid_ns_processes+0x212/0x310 [ 993.649752][ T7915] do_exit+0x16bd/0x18c0 [ 993.654006][ T7915] ? __sanitizer_cov_trace_const_cmp2+0x1/0x20 [ 993.660167][ T7915] ? vfs_write+0x10d/0x390 [ 993.664589][ T7915] do_group_exit+0xb4/0x1c0 [ 993.669285][ T7915] __x64_sys_exit_group+0x2e/0x30 [ 993.674734][ T7915] do_syscall_64+0xcc/0x3a0 [ 993.679370][ T7915] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 993.685268][ T7915] RIP: 0033:0x45a909 [ 993.689165][ T7915] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 993.709056][ T7915] RSP: 002b:00007ffde4feebc8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 993.717558][ T7915] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 000000000045a909 [ 993.725535][ T7915] RDX: 00000000004143c0 RSI: 0000000000a770d0 RDI: 0000000000000000 [ 993.733591][ T7915] RBP: 00000000004bf79c R08: 000000000000000c R09: 00000000016cb980 [ 993.741608][ T7915] R10: 00000000016c2940 R11: 0000000000000246 R12: 00007ffde4fefe70 [ 993.749578][ T7915] R13: 00000000016cb980 R14: 0000000000000000 R15: 00007ffde4ff0f00 [ 993.759896][ T7915] Kernel Offset: disabled [ 993.764815][ T7915] Rebooting in 86400 seconds..