nt_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 18:12:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 18:12:32 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = creat(0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fdatasync(r3) 18:12:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x800, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r5, 0xae80, 0x0) write$nbd(r0, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRESHEX=r0, @ANYPTR, @ANYRES32], 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:12:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x800, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r5, 0xae80, 0x0) write$nbd(r0, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRESHEX=r0, @ANYPTR, @ANYRES32], 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:12:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c1000000f00000200ffff", 0x58}], 0x1) [ 315.259200] audit: type=1804 audit(1581444752.862:125): pid=13683 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir203914328/syzkaller.gzqjrk/200/bus" dev="sda1" ino=17377 res=1 [ 315.475645] audit: type=1804 audit(1581444752.922:126): pid=13683 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir203914328/syzkaller.gzqjrk/200/bus" dev="sda1" ino=17377 res=1 18:12:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 18:12:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c1000000f00000200ffff", 0x58}], 0x1) [ 315.639064] audit: type=1804 audit(1581444752.972:127): pid=13681 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir203914328/syzkaller.gzqjrk/200/bus" dev="sda1" ino=17377 res=1 18:12:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 18:12:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) epoll_create1(0x0) getgid() accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 315.702819] audit: type=1804 audit(1581444753.162:128): pid=13681 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir203914328/syzkaller.gzqjrk/200/bus" dev="sda1" ino=17377 res=1 [ 315.832875] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 18:12:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x800, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r5, 0xae80, 0x0) write$nbd(r0, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRESHEX=r0, @ANYPTR, @ANYRES32], 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:12:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c1000000f00000200ffff", 0x58}], 0x1) 18:12:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) epoll_create1(0x0) getgid() accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:12:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 18:12:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x800, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r5, 0xae80, 0x0) write$nbd(r0, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRESHEX=r0, @ANYPTR, @ANYRES32], 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:12:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) epoll_create1(0x0) getgid() accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:12:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 18:12:34 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x10000002}) 18:12:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) epoll_create1(0x0) getgid() accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:12:34 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x10000002}) 18:12:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) epoll_create1(0x0) getgid() accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:12:34 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x10000002}) 18:12:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80c81, 0x0) 18:12:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) epoll_create1(0x0) getgid() accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:12:34 executing program 1: r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x600fb07, 0x2012, r0, 0x0) 18:12:34 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x10000002}) 18:12:34 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc008561c, &(0x7f00000002c0)={0x981900}) 18:12:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) epoll_create1(0x0) getgid() accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:12:34 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc008561c, &(0x7f00000002c0)={0x981900}) 18:12:34 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) listxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)=""/36, 0x24) 18:12:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}]}, 0x50}}, 0x0) 18:12:35 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc008561c, &(0x7f00000002c0)={0x981900}) 18:12:35 executing program 1: r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x600fb07, 0x2012, r0, 0x0) 18:12:35 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a7b, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) r6 = socket$unix(0x1, 0x2, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 317.806423] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 18:12:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80c81, 0x0) 18:12:35 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc008561c, &(0x7f00000002c0)={0x981900}) 18:12:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="a40100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"/424], 0x1a4}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 18:12:35 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)={0x14, 0x0, 0xa}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) fcntl$lock(r4, 0x8, &(0x7f0000000240)) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x124, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffe, 0x1, 0x4}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) close(r6) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) migrate_pages(r2, 0x10000, 0x0, &(0x7f00000003c0)=0x6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000001400)=0x3) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nullb0\x00', 0x84080, 0x0) preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) [ 318.029425] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:12:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80c81, 0x0) 18:12:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="a40100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"/424], 0x1a4}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 18:12:35 executing program 1: r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x600fb07, 0x2012, r0, 0x0) 18:12:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80c81, 0x0) [ 318.217505] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 318.255455] Unknown ioctl 35085 18:12:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80c81, 0x0) 18:12:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="a40100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"/424], 0x1a4}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 318.535461] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:12:36 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a7b, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) r6 = socket$unix(0x1, 0x2, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 18:12:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="a40100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"/424], 0x1a4}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 318.944405] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:12:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80c81, 0x0) 18:12:36 executing program 1: r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x600fb07, 0x2012, r0, 0x0) 18:12:36 executing program 3: io_setup(0x5, &(0x7f0000000180)=0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001680)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 319.128337] Unknown ioctl 35085 18:12:37 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)={0x14, 0x0, 0xa}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) fcntl$lock(r4, 0x8, &(0x7f0000000240)) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x124, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffe, 0x1, 0x4}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) close(r6) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) migrate_pages(r2, 0x10000, 0x0, &(0x7f00000003c0)=0x6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000001400)=0x3) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nullb0\x00', 0x84080, 0x0) preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) 18:12:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={r5}, 0x8) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 18:12:37 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a7b, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) r6 = socket$unix(0x1, 0x2, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 18:12:37 executing program 3: io_setup(0x5, &(0x7f0000000180)=0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001680)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 18:12:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 18:12:37 executing program 3: io_setup(0x5, &(0x7f0000000180)=0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001680)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 319.798811] Unknown ioctl 35085 18:12:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={r5}, 0x8) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 18:12:37 executing program 3: io_setup(0x5, &(0x7f0000000180)=0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001680)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 18:12:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80c81, 0x0) 18:12:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={r5}, 0x8) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 18:12:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={r5}, 0x8) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 18:12:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a7b, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) r6 = socket$unix(0x1, 0x2, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 18:12:38 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)={0x14, 0x0, 0xa}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) fcntl$lock(r4, 0x8, &(0x7f0000000240)) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x124, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffe, 0x1, 0x4}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) close(r6) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) migrate_pages(r2, 0x10000, 0x0, &(0x7f00000003c0)=0x6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000001400)=0x3) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nullb0\x00', 0x84080, 0x0) preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) 18:12:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 18:12:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={r5}, 0x8) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 18:12:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={r5}, 0x8) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) [ 321.086194] Unknown ioctl 35085 18:12:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={r5}, 0x8) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 18:12:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={r5}, 0x8) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 18:12:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={r5}, 0x8) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 18:12:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={r5}, 0x8) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 18:12:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={r5}, 0x8) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 18:12:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={r5}, 0x8) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 18:12:39 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)={0x14, 0x0, 0xa}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) fcntl$lock(r4, 0x8, &(0x7f0000000240)) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x124, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffe, 0x1, 0x4}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) close(r6) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) migrate_pages(r2, 0x10000, 0x0, &(0x7f00000003c0)=0x6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000001400)=0x3) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nullb0\x00', 0x84080, 0x0) preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) 18:12:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={r5}, 0x8) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) [ 321.949929] Unknown ioctl 35085 18:12:39 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)={0x14, 0x0, 0xa}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) fcntl$lock(r4, 0x8, &(0x7f0000000240)) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x124, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffe, 0x1, 0x4}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) close(r6) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) migrate_pages(r2, 0x10000, 0x0, &(0x7f00000003c0)=0x6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000001400)=0x3) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nullb0\x00', 0x84080, 0x0) preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) 18:12:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={r5}, 0x8) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 18:12:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={r5}, 0x8) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 18:12:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 18:12:39 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)={0x14, 0x0, 0xa}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) fcntl$lock(r4, 0x8, &(0x7f0000000240)) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x124, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffe, 0x1, 0x4}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) close(r6) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) migrate_pages(r2, 0x10000, 0x0, &(0x7f00000003c0)=0x6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000001400)=0x3) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nullb0\x00', 0x84080, 0x0) preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) [ 322.256728] Unknown ioctl 35085 [ 322.258985] Unknown ioctl 35085 18:12:39 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)={0x14, 0x0, 0xa}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) fcntl$lock(r4, 0x8, &(0x7f0000000240)) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x124, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffe, 0x1, 0x4}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) close(r6) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) migrate_pages(r2, 0x10000, 0x0, &(0x7f00000003c0)=0x6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000001400)=0x3) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nullb0\x00', 0x84080, 0x0) preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) 18:12:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={r5}, 0x8) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) [ 322.682391] Unknown ioctl 35085 18:12:40 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)={0x14, 0x0, 0xa}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) fcntl$lock(r4, 0x8, &(0x7f0000000240)) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x124, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffe, 0x1, 0x4}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) close(r6) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) migrate_pages(r2, 0x10000, 0x0, &(0x7f00000003c0)=0x6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000001400)=0x3) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nullb0\x00', 0x84080, 0x0) preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) 18:12:40 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)={0x14, 0x0, 0xa}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) fcntl$lock(r4, 0x8, &(0x7f0000000240)) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x124, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffe, 0x1, 0x4}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) close(r6) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) migrate_pages(r2, 0x10000, 0x0, &(0x7f00000003c0)=0x6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000001400)=0x3) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nullb0\x00', 0x84080, 0x0) preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) 18:12:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000902000000000000000000001292e7ef700021475a2ade7849f3fd5e5ed414d42f8daf3e4301889c91de072b67c1c96c47fbea02d3869fceed860e6c97da3254b1cad7cb694664a56d53e150ce9f992673000000000000007e434dd334c740edacca0565f3626c2c892ad223dc94781e84c8fcae4547822f088407759a41d340000000000000000ac96fc9a04eccb19adc59ba6fafdeac32445119ada8afd12dbc2b805c5339be4c202afbf1deb2ecbb6aaa3a4b1905e66f705b295da1e63bfe091b3574709269ef61022262e27d0ffc687633d226c14c829140a53e5cc3dc31da8a0ed1dbd75d2973dc204acbb4a381097c9c30d285184299e4d73752e04fc33662f4398421c95820a2b7a201638a704c4030d40c4c175091f4b7683f771fe3f11274e5d0ff9c9b5297de5a2ad9ff1600000000000000"], 0x10}}, 0x0) [ 323.033293] Unknown ioctl 35085 [ 323.064956] Unknown ioctl 35085 18:12:40 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)={0x14, 0x0, 0xa}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) fcntl$lock(r4, 0x8, &(0x7f0000000240)) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x124, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffe, 0x1, 0x4}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) close(r6) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) migrate_pages(r2, 0x10000, 0x0, &(0x7f00000003c0)=0x6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000001400)=0x3) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nullb0\x00', 0x84080, 0x0) preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) [ 323.402685] Unknown ioctl 35085 18:12:41 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)={0x14, 0x0, 0xa}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) fcntl$lock(r4, 0x8, &(0x7f0000000240)) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x124, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffe, 0x1, 0x4}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) close(r6) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) migrate_pages(r2, 0x10000, 0x0, &(0x7f00000003c0)=0x6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000001400)=0x3) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nullb0\x00', 0x84080, 0x0) preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) 18:12:41 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)={0x14, 0x0, 0xa}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) fcntl$lock(r4, 0x8, &(0x7f0000000240)) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x124, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffe, 0x1, 0x4}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) close(r6) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) migrate_pages(r2, 0x10000, 0x0, &(0x7f00000003c0)=0x6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000001400)=0x3) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nullb0\x00', 0x84080, 0x0) preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) 18:12:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x1c, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x6, "f20e9bdd"}]}}}}}}}}, 0x0) [ 323.710139] Unknown ioctl 35085 [ 323.766207] Unknown ioctl 35085 [ 323.822027] syz-executor.4 (14106) used greatest stack depth: 21184 bytes left 18:12:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x1c, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x6, "f20e9bdd"}]}}}}}}}}, 0x0) 18:12:41 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)={0x14, 0x0, 0xa}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) fcntl$lock(r4, 0x8, &(0x7f0000000240)) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x124, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffe, 0x1, 0x4}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) close(r6) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) migrate_pages(r2, 0x10000, 0x0, &(0x7f00000003c0)=0x6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000001400)=0x3) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nullb0\x00', 0x84080, 0x0) preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) 18:12:41 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0) read$FUSE(r1, &(0x7f0000000780), 0x1000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000380)={0x0, 0x6, [@broadcast, @random="4617544c4382", @broadcast, @broadcast, @dev={[], 0xf}, @dev]}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000001780)={{0x1, 0x0, @reserved="656eba0636942c6a32fc514467ccfd0b12f973aaea904651cea128f8ffd65095"}, 0xff0, [], "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"}) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000100)=0x2, 0x4) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 18:12:41 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)={0x14, 0x0, 0xa}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) fcntl$lock(r4, 0x8, &(0x7f0000000240)) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x124, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffe, 0x1, 0x4}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) close(r6) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) migrate_pages(r2, 0x10000, 0x0, &(0x7f00000003c0)=0x6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000001400)=0x3) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nullb0\x00', 0x84080, 0x0) preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) 18:12:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x1c, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x6, "f20e9bdd"}]}}}}}}}}, 0x0) [ 324.172893] Unknown ioctl 35085 18:12:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x1c, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x6, "f20e9bdd"}]}}}}}}}}, 0x0) [ 324.205653] Unknown ioctl 35085 18:12:41 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)={0x14, 0x0, 0xa}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) fcntl$lock(r4, 0x8, &(0x7f0000000240)) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x124, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffe, 0x1, 0x4}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) close(r6) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) migrate_pages(r2, 0x10000, 0x0, &(0x7f00000003c0)=0x6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000001400)=0x3) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nullb0\x00', 0x84080, 0x0) preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) 18:12:41 executing program 1: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4209, r0, 0x400000, 0x0) [ 324.426307] Unknown ioctl 35085 18:12:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) [ 324.613016] xt_CT: You must specify a L4 protocol and not use inversions on it 18:12:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 18:12:42 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)={0x14, 0x0, 0xa}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) fcntl$lock(r4, 0x8, &(0x7f0000000240)) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x124, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffe, 0x1, 0x4}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) close(r6) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) migrate_pages(r2, 0x10000, 0x0, &(0x7f00000003c0)=0x6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000001400)=0x3) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nullb0\x00', 0x84080, 0x0) preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) 18:12:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x3, 0x0, &(0x7f00000001c0)) [ 324.862700] xt_CT: You must specify a L4 protocol and not use inversions on it 18:12:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 18:12:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x8, 0x0, &(0x7f0000000100)) 18:12:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00010000160037030000000000000000ac1414bb00000000000000000000000000000000000000000000ffffac1414bb0000000000000000000000000000bb33", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x100}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000400)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ec0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x2}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={0x0, @xdp={0x2c, 0x1, r8, 0xd}, @llc={0x1a, 0x321, 0x9, 0x5, 0x0, 0x8, @remote}, @rc={0x1f, @fixed={[], 0x11}, 0x6}, 0x4, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)='ip6tnl0\x00', 0x4, 0x100000000, 0x3a8}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000d80)={0x460e, 0x1, 0x4, 0x1000, 0x84, {}, {0x5, 0x1, 0x5, 0xff, 0xff, 0x9, "a0065682"}, 0x9, 0x1, @offset=0x80, 0x0, 0x0, 0xffffffffffffffff}) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x28, 0x10, 0x705, 0x0, 0x1, {0x0, 0x0, 0x0, r4, 0x13828, 0x200}, [@IFLA_MTU={0x8, 0x4, 0x5}]}, 0x28}}, 0x4809d) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00010000160037030000000000000000ac1414bb00000000000000000000000000000000000000000000ffffac1414bb0000000000000000000000000000bb33", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x100}}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) 18:12:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x3, 0x0, &(0x7f00000001c0)) 18:12:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x8, 0x0, &(0x7f0000000100)) [ 325.078421] Unknown ioctl 35085 [ 325.091725] xt_CT: You must specify a L4 protocol and not use inversions on it 18:12:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 18:12:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x3, 0x0, &(0x7f00000001c0)) 18:12:42 executing program 1: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4209, r0, 0x400000, 0x0) 18:12:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x8, 0x0, &(0x7f0000000100)) [ 325.267747] xt_CT: You must specify a L4 protocol and not use inversions on it 18:12:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00010000160037030000000000000000ac1414bb00000000000000000000000000000000000000000000ffffac1414bb0000000000000000000000000000bb33", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x100}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000400)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ec0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x2}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={0x0, @xdp={0x2c, 0x1, r8, 0xd}, @llc={0x1a, 0x321, 0x9, 0x5, 0x0, 0x8, @remote}, @rc={0x1f, @fixed={[], 0x11}, 0x6}, 0x4, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)='ip6tnl0\x00', 0x4, 0x100000000, 0x3a8}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000d80)={0x460e, 0x1, 0x4, 0x1000, 0x84, {}, {0x5, 0x1, 0x5, 0xff, 0xff, 0x9, "a0065682"}, 0x9, 0x1, @offset=0x80, 0x0, 0x0, 0xffffffffffffffff}) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x28, 0x10, 0x705, 0x0, 0x1, {0x0, 0x0, 0x0, r4, 0x13828, 0x200}, [@IFLA_MTU={0x8, 0x4, 0x5}]}, 0x28}}, 0x4809d) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00010000160037030000000000000000ac1414bb00000000000000000000000000000000000000000000ffffac1414bb0000000000000000000000000000bb33", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x100}}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) 18:12:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x8, 0x0, &(0x7f0000000100)) 18:12:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x3, 0x0, &(0x7f00000001c0)) 18:12:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00010000160037030000000000000000ac1414bb00000000000000000000000000000000000000000000ffffac1414bb0000000000000000000000000000bb33", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x100}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000400)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ec0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x2}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={0x0, @xdp={0x2c, 0x1, r8, 0xd}, @llc={0x1a, 0x321, 0x9, 0x5, 0x0, 0x8, @remote}, @rc={0x1f, @fixed={[], 0x11}, 0x6}, 0x4, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)='ip6tnl0\x00', 0x4, 0x100000000, 0x3a8}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000d80)={0x460e, 0x1, 0x4, 0x1000, 0x84, {}, {0x5, 0x1, 0x5, 0xff, 0xff, 0x9, "a0065682"}, 0x9, 0x1, @offset=0x80, 0x0, 0x0, 0xffffffffffffffff}) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x28, 0x10, 0x705, 0x0, 0x1, {0x0, 0x0, 0x0, r4, 0x13828, 0x200}, [@IFLA_MTU={0x8, 0x4, 0x5}]}, 0x28}}, 0x4809d) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00010000160037030000000000000000ac1414bb00000000000000000000000000000000000000000000ffffac1414bb0000000000000000000000000000bb33", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x100}}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) 18:12:43 executing program 5: r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="f9ffffffffffffff41058f9af7751da1f909e4e290c0ad19a1cb29bd3154996299f5bf67a7c34b0e4577da237100ba9f8e38e849e1fc6c0af5419674ae7ff3a6fad43675d5a21741b625005fde75adf0d944fdffc15d3db7286d65e9e74aac9bcc44a8b9ebbd1ddaa26f31de84248244d67888517fe948ab6200d9e380e9a7828f517d259297e3828f4fa538908f9cc270b3e9f1bd06dcfd177a5126ecbacafaa0aebfca3e29e2009ba55d7f826b927849ce7788b9e53c5fa25bf13ed0d3089ab78822"], 0x8002) sendfile(r4, r2, 0x0, 0x100000000) 18:12:43 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0xe, 0xfffffffffffffee4, &(0x7f0000000040)="1c04ff01da6da9725f90c5a06d0f", 0x0, 0xf0}, 0x28) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x18) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000003c0)={{}, {0x1, 0x4}, [{}, {0x2, 0x0, r0}], {0x4, 0x2}, [{}], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f00000002c0)=0x3e6d) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x30803, 0x0) 18:12:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc028ae92, 0x0) 18:12:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00010000160037030000000000000000ac1414bb00000000000000000000000000000000000000000000ffffac1414bb0000000000000000000000000000bb33", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x100}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000400)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ec0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x2}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={0x0, @xdp={0x2c, 0x1, r8, 0xd}, @llc={0x1a, 0x321, 0x9, 0x5, 0x0, 0x8, @remote}, @rc={0x1f, @fixed={[], 0x11}, 0x6}, 0x4, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)='ip6tnl0\x00', 0x4, 0x100000000, 0x3a8}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000d80)={0x460e, 0x1, 0x4, 0x1000, 0x84, {}, {0x5, 0x1, 0x5, 0xff, 0xff, 0x9, "a0065682"}, 0x9, 0x1, @offset=0x80, 0x0, 0x0, 0xffffffffffffffff}) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x28, 0x10, 0x705, 0x0, 0x1, {0x0, 0x0, 0x0, r4, 0x13828, 0x200}, [@IFLA_MTU={0x8, 0x4, 0x5}]}, 0x28}}, 0x4809d) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00010000160037030000000000000000ac1414bb00000000000000000000000000000000000000000000ffffac1414bb0000000000000000000000000000bb33", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x100}}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) 18:12:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00010000160037030000000000000000ac1414bb00000000000000000000000000000000000000000000ffffac1414bb0000000000000000000000000000bb33", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x100}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000400)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ec0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x2}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={0x0, @xdp={0x2c, 0x1, r8, 0xd}, @llc={0x1a, 0x321, 0x9, 0x5, 0x0, 0x8, @remote}, @rc={0x1f, @fixed={[], 0x11}, 0x6}, 0x4, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)='ip6tnl0\x00', 0x4, 0x100000000, 0x3a8}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000d80)={0x460e, 0x1, 0x4, 0x1000, 0x84, {}, {0x5, 0x1, 0x5, 0xff, 0xff, 0x9, "a0065682"}, 0x9, 0x1, @offset=0x80, 0x0, 0x0, 0xffffffffffffffff}) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x28, 0x10, 0x705, 0x0, 0x1, {0x0, 0x0, 0x0, r4, 0x13828, 0x200}, [@IFLA_MTU={0x8, 0x4, 0x5}]}, 0x28}}, 0x4809d) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00010000160037030000000000000000ac1414bb00000000000000000000000000000000000000000000ffffac1414bb0000000000000000000000000000bb33", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x100}}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) 18:12:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc028ae92, 0x0) 18:12:43 executing program 1: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4209, r0, 0x400000, 0x0) 18:12:43 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0xe, 0xfffffffffffffee4, &(0x7f0000000040)="1c04ff01da6da9725f90c5a06d0f", 0x0, 0xf0}, 0x28) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x18) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000003c0)={{}, {0x1, 0x4}, [{}, {0x2, 0x0, r0}], {0x4, 0x2}, [{}], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f00000002c0)=0x3e6d) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x30803, 0x0) 18:12:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00010000160037030000000000000000ac1414bb00000000000000000000000000000000000000000000ffffac1414bb0000000000000000000000000000bb33", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000fe8000000000000000000000000000bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000101000008001f009c3d7849047babcfe0f9bc421804c8944f353a529ec47dd60a8de2f79e0d9c4ab66b84097a9e8964fc3082d3e2015dfcffa88740888b3d13e3126071b3f9a3799430fc54ebdb5a1bf9184e8b1370f96fa92e6c4e4ec1b5bdc99841926329aa8ac2e1130ba7f69bd1e24d7c5521efb4e81cf1c2243b63865e870a8c1c47d6e62af78ca4334b00e572bb3aeb6fd36f0041689eed54c3234cad0f61d66ae551d95849eca3c3947e51", @ANYRES32, @ANYBLOB], 0x100}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000400)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ec0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x2}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={0x0, @xdp={0x2c, 0x1, r8, 0xd}, @llc={0x1a, 0x321, 0x9, 0x5, 0x0, 0x8, @remote}, @rc={0x1f, @fixed={[], 0x11}, 0x6}, 0x4, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)='ip6tnl0\x00', 0x4, 0x100000000, 0x3a8}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000d80)={0x460e, 0x1, 0x4, 0x1000, 0x84, {}, {0x5, 0x1, 0x5, 0xff, 0xff, 0x9, "a0065682"}, 0x9, 0x1, @offset=0x80, 0x0, 0x0, 0xffffffffffffffff}) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x28, 0x10, 0x705, 0x0, 0x1, {0x0, 0x0, 0x0, r4, 0x13828, 0x200}, [@IFLA_MTU={0x8, 0x4, 0x5}]}, 0x28}}, 0x4809d) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00010000160037030000000000000000ac1414bb00000000000000000000000000000000000000000000ffffac1414bb0000000000000000000000000000bb33", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x100}}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) 18:12:43 executing program 5: r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="f9ffffffffffffff41058f9af7751da1f909e4e290c0ad19a1cb29bd3154996299f5bf67a7c34b0e4577da237100ba9f8e38e849e1fc6c0af5419674ae7ff3a6fad43675d5a21741b625005fde75adf0d944fdffc15d3db7286d65e9e74aac9bcc44a8b9ebbd1ddaa26f31de84248244d67888517fe948ab6200d9e380e9a7828f517d259297e3828f4fa538908f9cc270b3e9f1bd06dcfd177a5126ecbacafaa0aebfca3e29e2009ba55d7f826b927849ce7788b9e53c5fa25bf13ed0d3089ab78822"], 0x8002) sendfile(r4, r2, 0x0, 0x100000000) 18:12:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00010000160037030000000000000000ac1414bb00000000000000000000000000000000000000000000ffffac1414bb0000000000000000000000000000bb33", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x100}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000400)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ec0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x2}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={0x0, @xdp={0x2c, 0x1, r8, 0xd}, @llc={0x1a, 0x321, 0x9, 0x5, 0x0, 0x8, @remote}, @rc={0x1f, @fixed={[], 0x11}, 0x6}, 0x4, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)='ip6tnl0\x00', 0x4, 0x100000000, 0x3a8}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000d80)={0x460e, 0x1, 0x4, 0x1000, 0x84, {}, {0x5, 0x1, 0x5, 0xff, 0xff, 0x9, "a0065682"}, 0x9, 0x1, @offset=0x80, 0x0, 0x0, 0xffffffffffffffff}) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x28, 0x10, 0x705, 0x0, 0x1, {0x0, 0x0, 0x0, r4, 0x13828, 0x200}, [@IFLA_MTU={0x8, 0x4, 0x5}]}, 0x28}}, 0x4809d) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00010000160037030000000000000000ac1414bb00000000000000000000000000000000000000000000ffffac1414bb0000000000000000000000000000bb33", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x100}}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) 18:12:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc028ae92, 0x0) 18:12:43 executing program 4: r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="f9ffffffffffffff41058f9af7751da1f909e4e290c0ad19a1cb29bd3154996299f5bf67a7c34b0e4577da237100ba9f8e38e849e1fc6c0af5419674ae7ff3a6fad43675d5a21741b625005fde75adf0d944fdffc15d3db7286d65e9e74aac9bcc44a8b9ebbd1ddaa26f31de84248244d67888517fe948ab6200d9e380e9a7828f517d259297e3828f4fa538908f9cc270b3e9f1bd06dcfd177a5126ecbacafaa0aebfca3e29e2009ba55d7f826b927849ce7788b9e53c5fa25bf13ed0d3089ab78822"], 0x8002) sendfile(r4, r2, 0x0, 0x100000000) 18:12:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc028ae92, 0x0) 18:12:44 executing program 0: r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="f9ffffffffffffff41058f9af7751da1f909e4e290c0ad19a1cb29bd3154996299f5bf67a7c34b0e4577da237100ba9f8e38e849e1fc6c0af5419674ae7ff3a6fad43675d5a21741b625005fde75adf0d944fdffc15d3db7286d65e9e74aac9bcc44a8b9ebbd1ddaa26f31de84248244d67888517fe948ab6200d9e380e9a7828f517d259297e3828f4fa538908f9cc270b3e9f1bd06dcfd177a5126ecbacafaa0aebfca3e29e2009ba55d7f826b927849ce7788b9e53c5fa25bf13ed0d3089ab78822"], 0x8002) sendfile(r4, r2, 0x0, 0x100000000) 18:12:44 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0xe, 0xfffffffffffffee4, &(0x7f0000000040)="1c04ff01da6da9725f90c5a06d0f", 0x0, 0xf0}, 0x28) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x18) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000003c0)={{}, {0x1, 0x4}, [{}, {0x2, 0x0, r0}], {0x4, 0x2}, [{}], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f00000002c0)=0x3e6d) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x30803, 0x0) 18:12:44 executing program 5: r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="f9ffffffffffffff41058f9af7751da1f909e4e290c0ad19a1cb29bd3154996299f5bf67a7c34b0e4577da237100ba9f8e38e849e1fc6c0af5419674ae7ff3a6fad43675d5a21741b625005fde75adf0d944fdffc15d3db7286d65e9e74aac9bcc44a8b9ebbd1ddaa26f31de84248244d67888517fe948ab6200d9e380e9a7828f517d259297e3828f4fa538908f9cc270b3e9f1bd06dcfd177a5126ecbacafaa0aebfca3e29e2009ba55d7f826b927849ce7788b9e53c5fa25bf13ed0d3089ab78822"], 0x8002) sendfile(r4, r2, 0x0, 0x100000000) 18:12:44 executing program 3: r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="f9ffffffffffffff41058f9af7751da1f909e4e290c0ad19a1cb29bd3154996299f5bf67a7c34b0e4577da237100ba9f8e38e849e1fc6c0af5419674ae7ff3a6fad43675d5a21741b625005fde75adf0d944fdffc15d3db7286d65e9e74aac9bcc44a8b9ebbd1ddaa26f31de84248244d67888517fe948ab6200d9e380e9a7828f517d259297e3828f4fa538908f9cc270b3e9f1bd06dcfd177a5126ecbacafaa0aebfca3e29e2009ba55d7f826b927849ce7788b9e53c5fa25bf13ed0d3089ab78822"], 0x8002) sendfile(r4, r2, 0x0, 0x100000000) 18:12:44 executing program 1: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4209, r0, 0x400000, 0x0) 18:12:44 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0xe, 0xfffffffffffffee4, &(0x7f0000000040)="1c04ff01da6da9725f90c5a06d0f", 0x0, 0xf0}, 0x28) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x18) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000003c0)={{}, {0x1, 0x4}, [{}, {0x2, 0x0, r0}], {0x4, 0x2}, [{}], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f00000002c0)=0x3e6d) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x30803, 0x0) 18:12:44 executing program 0: r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="f9ffffffffffffff41058f9af7751da1f909e4e290c0ad19a1cb29bd3154996299f5bf67a7c34b0e4577da237100ba9f8e38e849e1fc6c0af5419674ae7ff3a6fad43675d5a21741b625005fde75adf0d944fdffc15d3db7286d65e9e74aac9bcc44a8b9ebbd1ddaa26f31de84248244d67888517fe948ab6200d9e380e9a7828f517d259297e3828f4fa538908f9cc270b3e9f1bd06dcfd177a5126ecbacafaa0aebfca3e29e2009ba55d7f826b927849ce7788b9e53c5fa25bf13ed0d3089ab78822"], 0x8002) sendfile(r4, r2, 0x0, 0x100000000) 18:12:44 executing program 4: r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="f9ffffffffffffff41058f9af7751da1f909e4e290c0ad19a1cb29bd3154996299f5bf67a7c34b0e4577da237100ba9f8e38e849e1fc6c0af5419674ae7ff3a6fad43675d5a21741b625005fde75adf0d944fdffc15d3db7286d65e9e74aac9bcc44a8b9ebbd1ddaa26f31de84248244d67888517fe948ab6200d9e380e9a7828f517d259297e3828f4fa538908f9cc270b3e9f1bd06dcfd177a5126ecbacafaa0aebfca3e29e2009ba55d7f826b927849ce7788b9e53c5fa25bf13ed0d3089ab78822"], 0x8002) sendfile(r4, r2, 0x0, 0x100000000) 18:12:44 executing program 3: r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="f9ffffffffffffff41058f9af7751da1f909e4e290c0ad19a1cb29bd3154996299f5bf67a7c34b0e4577da237100ba9f8e38e849e1fc6c0af5419674ae7ff3a6fad43675d5a21741b625005fde75adf0d944fdffc15d3db7286d65e9e74aac9bcc44a8b9ebbd1ddaa26f31de84248244d67888517fe948ab6200d9e380e9a7828f517d259297e3828f4fa538908f9cc270b3e9f1bd06dcfd177a5126ecbacafaa0aebfca3e29e2009ba55d7f826b927849ce7788b9e53c5fa25bf13ed0d3089ab78822"], 0x8002) sendfile(r4, r2, 0x0, 0x100000000) 18:12:44 executing program 5: r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="f9ffffffffffffff41058f9af7751da1f909e4e290c0ad19a1cb29bd3154996299f5bf67a7c34b0e4577da237100ba9f8e38e849e1fc6c0af5419674ae7ff3a6fad43675d5a21741b625005fde75adf0d944fdffc15d3db7286d65e9e74aac9bcc44a8b9ebbd1ddaa26f31de84248244d67888517fe948ab6200d9e380e9a7828f517d259297e3828f4fa538908f9cc270b3e9f1bd06dcfd177a5126ecbacafaa0aebfca3e29e2009ba55d7f826b927849ce7788b9e53c5fa25bf13ed0d3089ab78822"], 0x8002) sendfile(r4, r2, 0x0, 0x100000000) 18:12:44 executing program 2: r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="f9ffffffffffffff41058f9af7751da1f909e4e290c0ad19a1cb29bd3154996299f5bf67a7c34b0e4577da237100ba9f8e38e849e1fc6c0af5419674ae7ff3a6fad43675d5a21741b625005fde75adf0d944fdffc15d3db7286d65e9e74aac9bcc44a8b9ebbd1ddaa26f31de84248244d67888517fe948ab6200d9e380e9a7828f517d259297e3828f4fa538908f9cc270b3e9f1bd06dcfd177a5126ecbacafaa0aebfca3e29e2009ba55d7f826b927849ce7788b9e53c5fa25bf13ed0d3089ab78822"], 0x8002) sendfile(r4, r2, 0x0, 0x100000000) 18:12:44 executing program 4: r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="f9ffffffffffffff41058f9af7751da1f909e4e290c0ad19a1cb29bd3154996299f5bf67a7c34b0e4577da237100ba9f8e38e849e1fc6c0af5419674ae7ff3a6fad43675d5a21741b625005fde75adf0d944fdffc15d3db7286d65e9e74aac9bcc44a8b9ebbd1ddaa26f31de84248244d67888517fe948ab6200d9e380e9a7828f517d259297e3828f4fa538908f9cc270b3e9f1bd06dcfd177a5126ecbacafaa0aebfca3e29e2009ba55d7f826b927849ce7788b9e53c5fa25bf13ed0d3089ab78822"], 0x8002) sendfile(r4, r2, 0x0, 0x100000000) 18:12:44 executing program 0: r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="f9ffffffffffffff41058f9af7751da1f909e4e290c0ad19a1cb29bd3154996299f5bf67a7c34b0e4577da237100ba9f8e38e849e1fc6c0af5419674ae7ff3a6fad43675d5a21741b625005fde75adf0d944fdffc15d3db7286d65e9e74aac9bcc44a8b9ebbd1ddaa26f31de84248244d67888517fe948ab6200d9e380e9a7828f517d259297e3828f4fa538908f9cc270b3e9f1bd06dcfd177a5126ecbacafaa0aebfca3e29e2009ba55d7f826b927849ce7788b9e53c5fa25bf13ed0d3089ab78822"], 0x8002) sendfile(r4, r2, 0x0, 0x100000000) 18:12:45 executing program 5: r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="f9ffffffffffffff41058f9af7751da1f909e4e290c0ad19a1cb29bd3154996299f5bf67a7c34b0e4577da237100ba9f8e38e849e1fc6c0af5419674ae7ff3a6fad43675d5a21741b625005fde75adf0d944fdffc15d3db7286d65e9e74aac9bcc44a8b9ebbd1ddaa26f31de84248244d67888517fe948ab6200d9e380e9a7828f517d259297e3828f4fa538908f9cc270b3e9f1bd06dcfd177a5126ecbacafaa0aebfca3e29e2009ba55d7f826b927849ce7788b9e53c5fa25bf13ed0d3089ab78822"], 0x8002) sendfile(r4, r2, 0x0, 0x100000000) 18:12:45 executing program 3: r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="f9ffffffffffffff41058f9af7751da1f909e4e290c0ad19a1cb29bd3154996299f5bf67a7c34b0e4577da237100ba9f8e38e849e1fc6c0af5419674ae7ff3a6fad43675d5a21741b625005fde75adf0d944fdffc15d3db7286d65e9e74aac9bcc44a8b9ebbd1ddaa26f31de84248244d67888517fe948ab6200d9e380e9a7828f517d259297e3828f4fa538908f9cc270b3e9f1bd06dcfd177a5126ecbacafaa0aebfca3e29e2009ba55d7f826b927849ce7788b9e53c5fa25bf13ed0d3089ab78822"], 0x8002) sendfile(r4, r2, 0x0, 0x100000000) 18:12:45 executing program 2: r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="f9ffffffffffffff41058f9af7751da1f909e4e290c0ad19a1cb29bd3154996299f5bf67a7c34b0e4577da237100ba9f8e38e849e1fc6c0af5419674ae7ff3a6fad43675d5a21741b625005fde75adf0d944fdffc15d3db7286d65e9e74aac9bcc44a8b9ebbd1ddaa26f31de84248244d67888517fe948ab6200d9e380e9a7828f517d259297e3828f4fa538908f9cc270b3e9f1bd06dcfd177a5126ecbacafaa0aebfca3e29e2009ba55d7f826b927849ce7788b9e53c5fa25bf13ed0d3089ab78822"], 0x8002) sendfile(r4, r2, 0x0, 0x100000000) 18:12:45 executing program 5: r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="f9ffffffffffffff41058f9af7751da1f909e4e290c0ad19a1cb29bd3154996299f5bf67a7c34b0e4577da237100ba9f8e38e849e1fc6c0af5419674ae7ff3a6fad43675d5a21741b625005fde75adf0d944fdffc15d3db7286d65e9e74aac9bcc44a8b9ebbd1ddaa26f31de84248244d67888517fe948ab6200d9e380e9a7828f517d259297e3828f4fa538908f9cc270b3e9f1bd06dcfd177a5126ecbacafaa0aebfca3e29e2009ba55d7f826b927849ce7788b9e53c5fa25bf13ed0d3089ab78822"], 0x8002) sendfile(r4, r2, 0x0, 0x100000000) 18:12:45 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0xe, 0xfffffffffffffee4, &(0x7f0000000040)="1c04ff01da6da9725f90c5a06d0f", 0x0, 0xf0}, 0x28) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x18) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000003c0)={{}, {0x1, 0x4}, [{}, {0x2, 0x0, r0}], {0x4, 0x2}, [{}], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f00000002c0)=0x3e6d) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x30803, 0x0) 18:12:45 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)=0x28) 18:12:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x32, 0x0, 0x0) 18:12:45 executing program 2: r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="f9ffffffffffffff41058f9af7751da1f909e4e290c0ad19a1cb29bd3154996299f5bf67a7c34b0e4577da237100ba9f8e38e849e1fc6c0af5419674ae7ff3a6fad43675d5a21741b625005fde75adf0d944fdffc15d3db7286d65e9e74aac9bcc44a8b9ebbd1ddaa26f31de84248244d67888517fe948ab6200d9e380e9a7828f517d259297e3828f4fa538908f9cc270b3e9f1bd06dcfd177a5126ecbacafaa0aebfca3e29e2009ba55d7f826b927849ce7788b9e53c5fa25bf13ed0d3089ab78822"], 0x8002) sendfile(r4, r2, 0x0, 0x100000000) 18:12:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x32, 0x0, 0x0) 18:12:45 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)=0x28) 18:12:45 executing program 5: r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="f9ffffffffffffff41058f9af7751da1f909e4e290c0ad19a1cb29bd3154996299f5bf67a7c34b0e4577da237100ba9f8e38e849e1fc6c0af5419674ae7ff3a6fad43675d5a21741b625005fde75adf0d944fdffc15d3db7286d65e9e74aac9bcc44a8b9ebbd1ddaa26f31de84248244d67888517fe948ab6200d9e380e9a7828f517d259297e3828f4fa538908f9cc270b3e9f1bd06dcfd177a5126ecbacafaa0aebfca3e29e2009ba55d7f826b927849ce7788b9e53c5fa25bf13ed0d3089ab78822"], 0x8002) sendfile(r4, r2, 0x0, 0x100000000) 18:12:45 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0xe, 0xfffffffffffffee4, &(0x7f0000000040)="1c04ff01da6da9725f90c5a06d0f", 0x0, 0xf0}, 0x28) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x18) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000003c0)={{}, {0x1, 0x4}, [{}, {0x2, 0x0, r0}], {0x4, 0x2}, [{}], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f00000002c0)=0x3e6d) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x30803, 0x0) 18:12:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x32, 0x0, 0x0) 18:12:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x32, 0x0, 0x0) 18:12:45 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)=0x28) 18:12:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}}, {{@in6=@local}, 0x0, @in=@dev}}, 0xe8) 18:12:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x32, 0x0, 0x0) 18:12:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x32, 0x0, 0x0) 18:12:46 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)=0x28) 18:12:46 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) accept$unix(r1, 0x0, 0x0) 18:12:46 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0xe, 0xfffffffffffffee4, &(0x7f0000000040)="1c04ff01da6da9725f90c5a06d0f", 0x0, 0xf0}, 0x28) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x18) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000003c0)={{}, {0x1, 0x4}, [{}, {0x2, 0x0, r0}], {0x4, 0x2}, [{}], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f00000002c0)=0x3e6d) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x30803, 0x0) 18:12:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x32, 0x0, 0x0) 18:12:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 18:12:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}}, {{@in6=@local}, 0x0, @in=@dev}}, 0xe8) 18:12:46 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4cdd}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0xd, &(0x7f0000000200), 0x8) 18:12:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}}, {{@in6=@local}, 0x0, @in=@dev}}, 0xe8) 18:12:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 18:12:46 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x0}) 18:12:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="300000002d000700ee00"/20, @ANYRES32=r7, @ANYBLOB="00000000000000000000f1ff080001007533320004000200"], 0x30}}, 0x0) 18:12:46 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4cdd}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0xd, &(0x7f0000000200), 0x8) 18:12:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}}, {{@in6=@local}, 0x0, @in=@dev}}, 0xe8) 18:12:46 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x190, 0x0, 0x190, 0x0, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1\x00', {0x24, 0xde030000, 0x0, 0x0, 0x0, 0x5, 0xa6, 0x0, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x3, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x120, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x0, 0x0, 0x0, [0x4, 0x0, 0x0, 0x69e7]}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:12:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 18:12:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0xc9dfcea19c27185) 18:12:46 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4cdd}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0xd, &(0x7f0000000200), 0x8) 18:12:46 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x190, 0x0, 0x190, 0x0, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1\x00', {0x24, 0xde030000, 0x0, 0x0, 0x0, 0x5, 0xa6, 0x0, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x3, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x120, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x0, 0x0, 0x0, [0x4, 0x0, 0x0, 0x69e7]}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:12:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0xc9dfcea19c27185) 18:12:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 18:12:46 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x2652, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:12:47 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4cdd}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0xd, &(0x7f0000000200), 0x8) 18:12:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="300000002d000700ee00"/20, @ANYRES32=r7, @ANYBLOB="00000000000000000000f1ff080001007533320004000200"], 0x30}}, 0x0) 18:12:47 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) close(r0) sendfile(r2, r1, 0x0, 0x209) 18:12:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0xc9dfcea19c27185) 18:12:47 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x190, 0x0, 0x190, 0x0, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1\x00', {0x24, 0xde030000, 0x0, 0x0, 0x0, 0x5, 0xa6, 0x0, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x3, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x120, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x0, 0x0, 0x0, [0x4, 0x0, 0x0, 0x69e7]}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 329.528940] overlayfs: filesystem on './file0' not supported as upperdir 18:12:47 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x2652, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:12:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0xc9dfcea19c27185) 18:12:47 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800ec) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0x0, 0xc, 0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x30008) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) 18:12:47 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) close(r0) sendfile(r2, r1, 0x0, 0x209) 18:12:47 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x190, 0x0, 0x190, 0x0, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1\x00', {0x24, 0xde030000, 0x0, 0x0, 0x0, 0x5, 0xa6, 0x0, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x3, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x120, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x0, 0x0, 0x0, [0x4, 0x0, 0x0, 0x69e7]}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:12:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 18:12:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200047bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000600)=0xffffffff, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:12:47 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) close(r0) sendfile(r2, r1, 0x0, 0x209) 18:12:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="300000002d000700ee00"/20, @ANYRES32=r7, @ANYBLOB="00000000000000000000f1ff080001007533320004000200"], 0x30}}, 0x0) 18:12:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200047bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000600)=0xffffffff, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:12:47 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x2652, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:12:47 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800ec) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0x0, 0xc, 0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x30008) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) 18:12:47 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) close(r0) sendfile(r2, r1, 0x0, 0x209) 18:12:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 18:12:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="300000002d000700ee00"/20, @ANYRES32=r7, @ANYBLOB="00000000000000000000f1ff080001007533320004000200"], 0x30}}, 0x0) 18:12:47 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800ec) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0x0, 0xc, 0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x30008) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) 18:12:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200047bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000600)=0xffffffff, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:12:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r2, 0x3, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, r3+10000000}}, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000140), 0x0) 18:12:48 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800ec) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0x0, 0xc, 0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x30008) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) 18:12:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 18:12:48 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x2652, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:12:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r2, 0x3, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, r3+10000000}}, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000140), 0x0) 18:12:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 18:12:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200047bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000600)=0xffffffff, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:12:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r2, 0x3, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, r3+10000000}}, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000140), 0x0) 18:12:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r2, 0x3, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, r3+10000000}}, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000140), 0x0) 18:12:48 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=tcp,', {'port'}, 0x2c, {[{@version_L='version=9p2000.L'}]}}) [ 330.746623] overlayfs: './bus' not a directory 18:12:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r2, 0x3, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, r3+10000000}}, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000140), 0x0) 18:12:48 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 18:12:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r2, 0x3, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, r3+10000000}}, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000140), 0x0) 18:12:48 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x0) 18:12:48 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=tcp,', {'port'}, 0x2c, {[{@version_L='version=9p2000.L'}]}}) 18:12:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r2, 0x3, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, r3+10000000}}, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000140), 0x0) 18:12:48 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x0) 18:12:48 executing program 0: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000000000000809e17d8b"], 0x0, 0x17}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getpid() ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) 18:12:48 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 18:12:48 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x14, &(0x7f00000000c0)={0x1}, &(0x7f0000000280)=0x20) 18:12:48 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=tcp,', {'port'}, 0x2c, {[{@version_L='version=9p2000.L'}]}}) 18:12:48 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x0) 18:12:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@loopback, 0x0, 0x0, 0x2, 0x1, 0x0, 0x9}, 0x20) 18:12:48 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x14, &(0x7f00000000c0)={0x1}, &(0x7f0000000280)=0x20) 18:12:48 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 18:12:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@loopback, 0x0, 0x0, 0x2, 0x1, 0x0, 0x9}, 0x20) 18:12:49 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=tcp,', {'port'}, 0x2c, {[{@version_L='version=9p2000.L'}]}}) 18:12:49 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x0) 18:12:49 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 18:12:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 18:12:49 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x14, &(0x7f00000000c0)={0x1}, &(0x7f0000000280)=0x20) 18:12:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@loopback, 0x0, 0x0, 0x2, 0x1, 0x0, 0x9}, 0x20) 18:12:49 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) 18:12:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 18:12:49 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback, 0x0, 0x0, 0x2, 0x400, 0x7}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x88002) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000840)=[{&(0x7f0000000500)="a2", 0x1}], 0x1, 0x0) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000000)=@netrom) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB]) 18:12:49 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x14, &(0x7f00000000c0)={0x1}, &(0x7f0000000280)=0x20) 18:12:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@loopback, 0x0, 0x0, 0x2, 0x1, 0x0, 0x9}, 0x20) 18:12:49 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) 18:12:49 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x0) 18:12:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 18:12:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 18:12:49 executing program 1: gettid() write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0ee2440bc5c5941800001000010140ef018000"}) 18:12:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:12:49 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x0) 18:12:49 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) 18:12:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 18:12:49 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback, 0x0, 0x0, 0x2, 0x400, 0x7}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x88002) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000840)=[{&(0x7f0000000500)="a2", 0x1}], 0x1, 0x0) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000000)=@netrom) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB]) 18:12:49 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x0) 18:12:49 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) 18:12:49 executing program 1: gettid() write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0ee2440bc5c5941800001000010140ef018000"}) 18:12:49 executing program 3: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback, 0x0, 0x0, 0x2, 0x400, 0x7}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x88002) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000840)=[{&(0x7f0000000500)="a2", 0x1}], 0x1, 0x0) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000000)=@netrom) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB]) 18:12:49 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x0) 18:12:50 executing program 1: gettid() write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0ee2440bc5c5941800001000010140ef018000"}) 18:12:50 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/17, 0x11}], 0x1, 0x0) 18:12:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:12:50 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000840)=[{&(0x7f0000000500)="a2", 0x1}], 0x1, 0x0) 18:12:50 executing program 3: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback, 0x0, 0x0, 0x2, 0x400, 0x7}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x88002) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000840)=[{&(0x7f0000000500)="a2", 0x1}], 0x1, 0x0) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000000)=@netrom) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB]) 18:12:50 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/17, 0x11}], 0x1, 0x0) 18:12:50 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback, 0x0, 0x0, 0x2, 0x400, 0x7}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x88002) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000840)=[{&(0x7f0000000500)="a2", 0x1}], 0x1, 0x0) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000000)=@netrom) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB]) 18:12:50 executing program 1: gettid() write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0ee2440bc5c5941800001000010140ef018000"}) 18:12:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xe5fd, 0x0, 0x11, 0x0, @dev, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}, 0x3a) 18:12:50 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/17, 0x11}], 0x1, 0x0) 18:12:50 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x3585, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 18:12:50 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/17, 0x11}], 0x1, 0x0) 18:12:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:12:50 executing program 3: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback, 0x0, 0x0, 0x2, 0x400, 0x7}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x88002) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000840)=[{&(0x7f0000000500)="a2", 0x1}], 0x1, 0x0) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000000)=@netrom) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB]) 18:12:50 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x3585, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 18:12:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x2c}, {0x80000006}]}, 0x10) 18:12:50 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x3585, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 18:12:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x2c}, {0x80000006}]}, 0x10) 18:12:51 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback, 0x0, 0x0, 0x2, 0x400, 0x7}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x88002) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000840)=[{&(0x7f0000000500)="a2", 0x1}], 0x1, 0x0) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000000)=@netrom) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB]) 18:12:51 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x3585, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 18:12:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xe5fd, 0x0, 0x11, 0x0, @dev, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}, 0x3a) 18:12:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x2c}, {0x80000006}]}, 0x10) 18:12:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:12:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00', 0x3b}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) 18:12:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept4$packet(r4, &(0x7f00000000c0), 0x0, 0x0) [ 333.992048] input: syz0 as /devices/virtual/input/input21 18:12:51 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) recvfrom$phonet(r0, 0x0, 0x0, 0x62, 0x0, 0x0) 18:12:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x2c}, {0x80000006}]}, 0x10) 18:12:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept4$packet(r4, &(0x7f00000000c0), 0x0, 0x0) 18:12:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000680)="ff5b93", 0x3) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0x10, 0x8000000100000003, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000098df9556ba3cf478ec180a875ba3", @ANYRES16=0x0, @ANYBLOB="00002dbd14000300fe8000b750ed48a38b000000000000000000000000bb060001000a400000080008"], 0x3}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 334.167746] input: syz0 as /devices/virtual/input/input22 18:12:51 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) recvfrom$phonet(r0, 0x0, 0x0, 0x62, 0x0, 0x0) 18:12:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00', 0x3b}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) 18:12:51 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) recvfrom$phonet(r0, 0x0, 0x0, 0x62, 0x0, 0x0) [ 334.390435] *** Guest State *** [ 334.403557] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 334.407173] input: syz0 as /devices/virtual/input/input23 [ 334.426290] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 334.447557] CR3 = 0x0000000000000000 [ 334.457530] RSP = 0x0000000000000000 RIP = 0x0000000000000043 [ 334.488319] RFLAGS=0x00000086 DR7 = 0x0000000000000400 [ 334.525412] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 334.534518] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 334.564866] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 334.593478] SS: sel=0x0001, attr=0x00093, limit=0x0000ffff, base=0x0000000000000010 [ 334.615134] ES: sel=0xa24c, attr=0x00093, limit=0x0000ffff, base=0x00000000000a24c0 [ 334.640856] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 334.653496] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 334.664071] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 334.673021] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 334.681604] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 334.690158] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 334.698612] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 334.705287] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 334.713179] Interruptibility = 00000002 ActivityState = 00000000 [ 334.719883] *** Host State *** [ 334.723878] RIP = 0xffffffff811d0e03 RSP = 0xffff8880a4e6f8c0 [ 334.732771] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 334.746142] FSBase=00007f238a777700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 334.754297] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 334.777815] CR0=0000000080050033 CR3=000000005f39d000 CR4=00000000001426f0 [ 334.789099] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87601400 [ 334.795807] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 334.816188] *** Control State *** 18:12:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xe5fd, 0x0, 0x11, 0x0, @dev, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}, 0x3a) 18:12:52 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000000)='./file0\x00'}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0), 0xfffffffffffffff8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:12:52 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) recvfrom$phonet(r0, 0x0, 0x0, 0x62, 0x0, 0x0) 18:12:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept4$packet(r4, &(0x7f00000000c0), 0x0, 0x0) 18:12:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00', 0x3b}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) [ 334.825391] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 [ 334.857289] EntryControls=0000d1ff ExitControls=002fefff [ 334.876116] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 334.892149] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 18:12:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 334.917378] input: syz0 as /devices/virtual/input/input24 [ 334.941688] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 18:12:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) accept4$packet(r4, &(0x7f00000000c0), 0x0, 0x0) [ 334.969103] reason=80000021 qualification=0000000000000000 [ 334.983875] IDTVectoring: info=00000000 errcode=00000000 [ 335.004482] TSC Offset = 0xffffff4ae8bbadd4 [ 335.038403] EPT pointer = 0x0000000056a0001e [ 335.062374] Virtual processor ID = 0x0001 18:12:52 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000000)='./file0\x00'}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0), 0xfffffffffffffff8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:12:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000680)="ff5b93", 0x3) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0x10, 0x8000000100000003, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000098df9556ba3cf478ec180a875ba3", @ANYRES16=0x0, @ANYBLOB="00002dbd14000300fe8000b750ed48a38b000000000000000000000000bb060001000a400000080008"], 0x3}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 18:12:53 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x400000000000010, 0x802, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r4}}], [], 0x6b}}) 18:12:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00', 0x3b}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) 18:12:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 335.477681] input: syz0 as /devices/virtual/input/input25 18:12:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xe5fd, 0x0, 0x11, 0x0, @dev, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}, 0x3a) 18:12:53 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000000)='./file0\x00'}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0), 0xfffffffffffffff8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:12:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 335.690516] *** Guest State *** [ 335.701903] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 18:12:53 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x400000000000010, 0x802, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r4}}], [], 0x6b}}) 18:12:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000680)="ff5b93", 0x3) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0x10, 0x8000000100000003, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000098df9556ba3cf478ec180a875ba3", @ANYRES16=0x0, @ANYBLOB="00002dbd14000300fe8000b750ed48a38b000000000000000000000000bb060001000a400000080008"], 0x3}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 335.769649] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 335.823512] CR3 = 0x0000000000000000 [ 335.840434] RSP = 0x0000000000000000 RIP = 0x0000000000000043 [ 335.865614] RFLAGS=0x00000086 DR7 = 0x0000000000000400 [ 335.887948] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 18:12:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 335.916035] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 335.948719] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 18:12:53 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x400000000000010, 0x802, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r4}}], [], 0x6b}}) [ 335.978177] *** Guest State *** [ 335.992213] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 335.996493] SS: sel=0x0001, attr=0x00093, limit=0x0000ffff, base=0x0000000000000010 [ 336.054798] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 336.074567] CR3 = 0x0000000000000000 [ 336.080407] ES: sel=0xa24c, attr=0x00093, limit=0x0000ffff, base=0x00000000000a24c0 [ 336.086148] RSP = 0x0000000000000000 RIP = 0x0000000000000043 [ 336.096065] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 336.105463] RFLAGS=0x00000086 DR7 = 0x0000000000000400 [ 336.122088] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 336.131545] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 336.140365] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 336.148978] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 336.164163] SS: sel=0x0001, attr=0x00093, limit=0x0000ffff, base=0x0000000000000010 [ 336.192273] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 336.200931] ES: sel=0xa24c, attr=0x00093, limit=0x0000ffff, base=0x00000000000a24c0 [ 336.217586] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 336.240150] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 18:12:53 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x400000000000010, 0x802, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r4}}], [], 0x6b}}) [ 336.258922] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 336.277814] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 336.292625] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 336.319493] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 336.319554] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 336.363647] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 336.402072] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 336.413777] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 336.422186] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 336.433184] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 336.445696] Interruptibility = 00000002 ActivityState = 00000000 [ 336.448349] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 336.455361] *** Host State *** [ 336.463757] RIP = 0xffffffff811d0e03 RSP = 0xffff88804f5ef8c0 [ 336.468914] Interruptibility = 00000002 ActivityState = 00000000 [ 336.501243] *** Host State *** [ 336.504642] RIP = 0xffffffff811d0e03 RSP = 0xffff88804f0178c0 [ 336.509448] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 336.541423] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 336.542555] FSBase=00007f238a798700 GSBase=ffff8880ae900000 TRBase=fffffe0000034000 [ 336.561206] FSBase=00007fd0190b3700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 336.569066] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 336.569082] CR0=0000000080050033 CR3=0000000055e06000 CR4=00000000001426e0 [ 336.569097] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87601400 [ 336.569113] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 336.581955] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 336.603541] *** Control State *** [ 336.608945] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 [ 336.614772] CR0=0000000080050033 CR3=000000009ba2f000 CR4=00000000001426f0 [ 336.620351] EntryControls=0000d1ff ExitControls=002fefff [ 336.623969] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87601400 [ 336.635997] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 336.646144] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 336.650855] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 336.652308] *** Control State *** [ 336.661102] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 336.669669] reason=80000021 qualification=0000000000000000 [ 336.675264] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 [ 336.676341] IDTVectoring: info=00000000 errcode=00000000 18:12:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000680)="ff5b93", 0x3) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0x10, 0x8000000100000003, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000098df9556ba3cf478ec180a875ba3", @ANYRES16=0x0, @ANYBLOB="00002dbd14000300fe8000b750ed48a38b000000000000000000000000bb060001000a400000080008"], 0x3}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 18:12:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpid() kcmp(r1, r0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 18:12:54 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000000)='./file0\x00'}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0), 0xfffffffffffffff8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:12:54 executing program 2: r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000005000)="10000000150061dd18c84c16290c729b", 0x10}], 0x1}, 0x0) 18:12:54 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) [ 336.688817] TSC Offset = 0xffffff4a3873eed4 [ 336.690118] EntryControls=0000d1ff ExitControls=002fefff [ 336.693461] EPT pointer = 0x000000009224801e [ 336.703433] Virtual processor ID = 0x0002 [ 336.703735] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 336.723938] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 18:12:54 executing program 2: r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000005000)="10000000150061dd18c84c16290c729b", 0x10}], 0x1}, 0x0) [ 336.759787] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 336.774200] reason=80000021 qualification=0000000000000000 [ 336.798469] IDTVectoring: info=00000000 errcode=00000000 18:12:54 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000680)="ff5b93", 0x3) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0x10, 0x8000000100000003, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000098df9556ba3cf478ec180a875ba3", @ANYRES16=0x0, @ANYBLOB="00002dbd14000300fe8000b750ed48a38b000000000000000000000000bb060001000a400000080008"], 0x3}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 336.808333] TSC Offset = 0xffffff4a135fe0ed [ 336.813958] EPT pointer = 0x000000009cd0501e [ 336.824328] Virtual processor ID = 0x0001 18:12:54 executing program 2: r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000005000)="10000000150061dd18c84c16290c729b", 0x10}], 0x1}, 0x0) 18:12:54 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 18:12:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpid() kcmp(r1, r0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 18:12:54 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) [ 336.998281] *** Guest State *** [ 337.012989] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 18:12:54 executing program 2: r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000005000)="10000000150061dd18c84c16290c729b", 0x10}], 0x1}, 0x0) [ 337.091749] *** Guest State *** [ 337.095197] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 337.105780] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 337.116078] CR3 = 0x0000000000000000 [ 337.121178] RSP = 0x0000000000000000 RIP = 0x0000000000000043 [ 337.132926] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 337.151856] RFLAGS=0x00000086 DR7 = 0x0000000000000400 [ 337.159642] CR3 = 0x0000000000000000 [ 337.163596] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 337.178479] RSP = 0x0000000000000000 RIP = 0x0000000000000043 [ 337.186146] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 337.202568] RFLAGS=0x00000086 DR7 = 0x0000000000000400 [ 337.212998] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 337.224920] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 337.235547] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 337.256506] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 337.261191] SS: sel=0x0001, attr=0x00093, limit=0x0000ffff, base=0x0000000000000010 [ 337.282013] ES: sel=0xa24c, attr=0x00093, limit=0x0000ffff, base=0x00000000000a24c0 [ 337.312449] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 337.316385] SS: sel=0x0001, attr=0x00093, limit=0x0000ffff, base=0x0000000000000010 [ 337.332424] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 337.341777] ES: sel=0xa24c, attr=0x00093, limit=0x0000ffff, base=0x00000000000a24c0 [ 337.349798] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 337.349817] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 337.349830] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 337.349847] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 337.382738] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 337.387982] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 337.391254] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 337.400827] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 337.405615] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 337.419348] Interruptibility = 00000002 ActivityState = 00000000 [ 337.421747] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 337.429269] *** Host State *** [ 337.435759] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 337.442054] RIP = 0xffffffff811d0e03 RSP = 0xffff88805b0178c0 [ 337.447618] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 337.454614] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 337.461284] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 337.474332] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 337.476828] FSBase=00007f238a798700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 337.482260] Interruptibility = 00000002 ActivityState = 00000000 [ 337.493074] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 337.496314] *** Host State *** [ 337.503619] CR0=0000000080050033 CR3=00000000a009c000 CR4=00000000001426e0 [ 337.505220] RIP = 0xffffffff811d0e03 RSP = 0xffff888095e6f8c0 [ 337.515630] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87601400 [ 337.518696] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 337.526003] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 337.531968] FSBase=00007fd0190d4700 GSBase=ffff8880ae800000 TRBase=fffffe0000034000 [ 337.545426] *** Control State *** [ 337.545819] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 337.549202] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 [ 337.555935] CR0=0000000080050033 CR3=0000000096a69000 CR4=00000000001426f0 [ 337.567090] EntryControls=0000d1ff ExitControls=002fefff [ 337.569300] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87601400 [ 337.574411] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 337.581424] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 337.593176] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 337.594377] *** Control State *** [ 337.604947] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 [ 337.612006] EntryControls=0000d1ff ExitControls=002fefff [ 337.617805] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 337.619953] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 337.624863] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 337.635952] reason=80000021 qualification=0000000000000000 [ 337.638877] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 337.645606] IDTVectoring: info=00000000 errcode=00000000 [ 337.651747] reason=80000021 qualification=0000000000000000 18:12:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000680)="ff5b93", 0x3) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0x10, 0x8000000100000003, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000098df9556ba3cf478ec180a875ba3", @ANYRES16=0x0, @ANYBLOB="00002dbd14000300fe8000b750ed48a38b000000000000000000000000bb060001000a400000080008"], 0x3}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 18:12:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpid() kcmp(r1, r0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 18:12:55 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 18:12:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 18:12:55 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) [ 337.661944] TSC Offset = 0xffffff498b0a375f [ 337.663504] IDTVectoring: info=00000000 errcode=00000000 [ 337.668536] EPT pointer = 0x00000000a462101e [ 337.673414] TSC Offset = 0xffffff497b639ada [ 337.682121] EPT pointer = 0x000000008e5f101e [ 337.682672] Virtual processor ID = 0x0001 [ 337.687548] Virtual processor ID = 0x0002 18:12:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 18:12:55 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000680)="ff5b93", 0x3) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0x10, 0x8000000100000003, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000098df9556ba3cf478ec180a875ba3", @ANYRES16=0x0, @ANYBLOB="00002dbd14000300fe8000b750ed48a38b000000000000000000000000bb060001000a400000080008"], 0x3}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 18:12:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpid() kcmp(r1, r0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 18:12:55 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 18:12:55 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 18:12:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) [ 337.972808] *** Guest State *** [ 337.981595] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 18:12:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) [ 338.029848] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 338.054265] *** Guest State *** [ 338.072655] CR3 = 0x0000000000000000 [ 338.087849] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 338.089094] RSP = 0x0000000000000000 RIP = 0x0000000000000043 [ 338.112853] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 338.154509] CR3 = 0x0000000000000000 [ 338.156403] RFLAGS=0x00000086 DR7 = 0x0000000000000400 [ 338.165143] RSP = 0x0000000000000000 RIP = 0x0000000000000043 [ 338.176027] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 338.189649] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 338.211014] RFLAGS=0x00000086 DR7 = 0x0000000000000400 [ 338.215808] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 338.233437] SS: sel=0x0001, attr=0x00093, limit=0x0000ffff, base=0x0000000000000010 [ 338.237990] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 338.248090] ES: sel=0xa24c, attr=0x00093, limit=0x0000ffff, base=0x00000000000a24c0 [ 338.256538] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 338.263950] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 338.271092] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 338.279098] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 338.286844] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 338.297067] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 338.305321] SS: sel=0x0001, attr=0x00093, limit=0x0000ffff, base=0x0000000000000010 [ 338.308880] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 338.320292] ES: sel=0xa24c, attr=0x00093, limit=0x0000ffff, base=0x00000000000a24c0 [ 338.321811] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 338.330512] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 338.338040] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 338.352866] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 338.353081] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 338.360796] Interruptibility = 00000002 ActivityState = 00000000 [ 338.373526] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 338.375055] *** Host State *** [ 338.383032] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 338.386530] RIP = 0xffffffff811d0e03 RSP = 0xffff8880547778c0 [ 338.399727] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 338.400953] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 338.409561] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 338.416559] FSBase=00007f238a798700 GSBase=ffff8880ae900000 TRBase=fffffe0000034000 [ 338.430268] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 338.432641] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 338.439644] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 338.444949] CR0=0000000080050033 CR3=0000000055d86000 CR4=00000000001426e0 [ 338.457977] Interruptibility = 00000002 ActivityState = 00000000 [ 338.459636] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87601400 [ 338.465593] *** Host State *** [ 338.472756] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 338.480866] RIP = 0xffffffff811d0e03 RSP = 0xffff88805b02f8c0 [ 338.482098] *** Control State *** [ 338.487788] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 338.491690] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 [ 338.505706] EntryControls=0000d1ff ExitControls=002fefff [ 338.505975] FSBase=00007fd0190d4700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 338.512068] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 338.523731] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 338.526685] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 338.532278] CR0=0000000080050033 CR3=00000000a572c000 CR4=00000000001426f0 [ 338.544466] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 338.546161] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87601400 [ 338.552939] reason=80000021 qualification=0000000000000000 [ 338.559654] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 338.571829] IDTVectoring: info=00000000 errcode=00000000 [ 338.572183] *** Control State *** [ 338.580598] TSC Offset = 0xffffff4902b4233d [ 338.581328] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 [ 338.592456] EPT pointer = 0x000000005415b01e [ 338.593183] EntryControls=0000d1ff ExitControls=002fefff [ 338.602509] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 18:12:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0, 0xb0}], 0x1, 0x0, 0x15a}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:12:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}, [{}]}, 0x1a6) 18:12:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 18:12:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000400)={0x0, {{0x3, 0x0, @loopback}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) 18:12:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) [ 338.606779] Virtual processor ID = 0x0001 [ 338.609697] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 338.622140] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 338.629809] reason=80000021 qualification=0000000000000000 [ 338.636340] IDTVectoring: info=00000000 errcode=00000000 [ 338.641935] TSC Offset = 0xffffff48f2d89151 [ 338.646721] EPT pointer = 0x00000000580ac01e [ 338.660253] Virtual processor ID = 0x0002 18:12:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}, [{}]}, 0x1a6) 18:12:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 18:12:56 executing program 2: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000780)=""/4096) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x56b}, 0x4}}]}, {0x4}}}]}]}, 0x50}}, 0x84054) 18:12:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000400)={0x0, {{0x3, 0x0, @loopback}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) 18:12:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0, 0xb0}], 0x1, 0x0, 0x15a}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:12:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}, [{}]}, 0x1a6) 18:12:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:12:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000400)={0x0, {{0x3, 0x0, @loopback}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) 18:12:56 executing program 4: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = dup(r0) sendfile(r1, r0, 0x0, 0xffffffff) 18:12:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0, 0xb0}], 0x1, 0x0, 0x15a}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:12:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}, [{}]}, 0x1a6) 18:12:56 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 18:12:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:12:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000400)={0x0, {{0x3, 0x0, @loopback}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) 18:12:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:12:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00deca0895838e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000000a680)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_mirred={0x18, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 18:12:56 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 18:12:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000900)=""/119, 0x77}], 0x1}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000b80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)=""/67, 0x43}], 0x1}}], 0x3, 0x0, 0x0) 18:12:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0, 0xb0}], 0x1, 0x0, 0x15a}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:12:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r1, &(0x7f00000000c0)=""/87, 0x18) getdents(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x4140) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mknod(0x0, 0x0, 0x0) 18:12:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:12:57 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) [ 339.501380] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:12:57 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 18:12:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000900)=""/119, 0x77}], 0x1}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000b80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)=""/67, 0x43}], 0x1}}], 0x3, 0x0, 0x0) 18:12:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000900)=""/119, 0x77}], 0x1}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000b80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)=""/67, 0x43}], 0x1}}], 0x3, 0x0, 0x0) 18:12:57 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) [ 339.705456] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:12:57 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 339.748658] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:12:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00deca0895838e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000000a680)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_mirred={0x18, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 18:12:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r1, &(0x7f00000000c0)=""/87, 0x18) getdents(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x4140) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mknod(0x0, 0x0, 0x0) 18:12:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000900)=""/119, 0x77}], 0x1}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000b80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)=""/67, 0x43}], 0x1}}], 0x3, 0x0, 0x0) 18:12:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000900)=""/119, 0x77}], 0x1}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000b80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)=""/67, 0x43}], 0x1}}], 0x3, 0x0, 0x0) 18:12:57 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 18:12:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) 18:12:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000900)=""/119, 0x77}], 0x1}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000b80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)=""/67, 0x43}], 0x1}}], 0x3, 0x0, 0x0) 18:12:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000900)=""/119, 0x77}], 0x1}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000b80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)=""/67, 0x43}], 0x1}}], 0x3, 0x0, 0x0) [ 340.072775] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:12:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r1, &(0x7f00000000c0)=""/87, 0x18) getdents(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x4140) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mknod(0x0, 0x0, 0x0) 18:12:57 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 18:12:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) 18:12:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0xffffff50, 0x0}) 18:12:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00deca0895838e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000000a680)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_mirred={0x18, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 18:12:57 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) write$P9_RSTATu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='u'], 0x1) read$FUSE(r0, &(0x7f0000003340), 0x60) 18:12:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) 18:12:57 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=[@hopopts={{0x18, 0x29, 0x43}}], 0x18}}], 0x2, 0x0) 18:12:58 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) write$P9_RSTATu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='u'], 0x1) read$FUSE(r0, &(0x7f0000003340), 0x60) 18:12:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r1, &(0x7f00000000c0)=""/87, 0x18) getdents(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x4140) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mknod(0x0, 0x0, 0x0) 18:12:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0xffffff50, 0x0}) 18:12:58 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=[@hopopts={{0x18, 0x29, 0x43}}], 0x18}}], 0x2, 0x0) 18:12:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) 18:12:58 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) write$P9_RSTATu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='u'], 0x1) read$FUSE(r0, &(0x7f0000003340), 0x60) [ 340.644777] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:12:58 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=[@hopopts={{0x18, 0x29, 0x43}}], 0x18}}], 0x2, 0x0) 18:12:58 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) write$P9_RSTATu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='u'], 0x1) read$FUSE(r0, &(0x7f0000003340), 0x60) 18:12:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00deca0895838e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000000a680)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_mirred={0x18, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 18:12:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0xffffff50, 0x0}) 18:12:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000040)={r2, &(0x7f0000000100), 0x0}, 0x20) 18:12:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="c21c062a396c4533d17323930aa8c170"}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x58}}, 0x0) 18:12:58 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=[@hopopts={{0x18, 0x29, 0x43}}], 0x18}}], 0x2, 0x0) 18:12:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 18:12:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000040)={r2, &(0x7f0000000100), 0x0}, 0x20) 18:12:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0xffffff50, 0x0}) 18:12:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="c21c062a396c4533d17323930aa8c170"}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x58}}, 0x0) 18:12:58 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0xffffffffffffffff, 0x0) 18:12:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000040)={r2, &(0x7f0000000100), 0x0}, 0x20) [ 341.124590] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:12:58 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0xffffffffffffffff, 0x0) 18:12:58 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x2c, r1, 0x35256019c361a931, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_ALGID={0x5}]}, 0x2c}}, 0x0) 18:12:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="c21c062a396c4533d17323930aa8c170"}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x58}}, 0x0) 18:12:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000040)={r2, &(0x7f0000000100), 0x0}, 0x20) 18:12:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@fat=@codepage={'codepage', 0x3d, '874'}}]}) 18:12:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="c21c062a396c4533d17323930aa8c170"}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x58}}, 0x0) [ 341.459466] FAT-fs (loop5): bogus number of reserved sectors [ 341.496994] FAT-fs (loop5): Can't find a valid FAT filesystem 18:12:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 18:12:59 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0xffffffffffffffff, 0x0) 18:12:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 18:12:59 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x2c, r1, 0x35256019c361a931, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_ALGID={0x5}]}, 0x2c}}, 0x0) 18:12:59 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x2c, r1, 0x35256019c361a931, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_ALGID={0x5}]}, 0x2c}}, 0x0) 18:12:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@fat=@codepage={'codepage', 0x3d, '874'}}]}) 18:12:59 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0xffffffffffffffff, 0x0) 18:12:59 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x2c, r1, 0x35256019c361a931, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_ALGID={0x5}]}, 0x2c}}, 0x0) [ 341.893580] FAT-fs (loop5): bogus number of reserved sectors [ 341.931272] FAT-fs (loop5): Can't find a valid FAT filesystem 18:12:59 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x2c, r1, 0x35256019c361a931, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_ALGID={0x5}]}, 0x2c}}, 0x0) 18:12:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 18:12:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@fat=@codepage={'codepage', 0x3d, '874'}}]}) 18:12:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) [ 342.174054] FAT-fs (loop5): bogus number of reserved sectors [ 342.231445] FAT-fs (loop5): Can't find a valid FAT filesystem 18:12:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 18:12:59 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x2c, r1, 0x35256019c361a931, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_ALGID={0x5}]}, 0x2c}}, 0x0) 18:12:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 18:12:59 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x2c, r1, 0x35256019c361a931, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_ALGID={0x5}]}, 0x2c}}, 0x0) 18:12:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 18:13:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@fat=@codepage={'codepage', 0x3d, '874'}}]}) 18:13:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 342.491323] FAT-fs (loop5): bogus number of reserved sectors [ 342.509647] FAT-fs (loop5): Can't find a valid FAT filesystem 18:13:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 18:13:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 18:13:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 18:13:00 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='gfs2meta\x00', 0x0, 0x0) 18:13:00 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {&(0x7f0000000680)=""/21, 0x15}], 0x3}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 18:13:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 18:13:00 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='gfs2meta\x00', 0x0, 0x0) 18:13:00 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4145bb", 0x18, 0x0, 0x0, @dev, @ipv4={[], [], @remote}, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast1]}]}}}}}, 0x0) 18:13:00 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {&(0x7f0000000680)=""/21, 0x15}], 0x3}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 18:13:00 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4145bb", 0x18, 0x0, 0x0, @dev, @ipv4={[], [], @remote}, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast1]}]}}}}}, 0x0) 18:13:00 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='gfs2meta\x00', 0x0, 0x0) 18:13:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 18:13:00 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {&(0x7f0000000680)=""/21, 0x15}], 0x3}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 18:13:00 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4145bb", 0x18, 0x0, 0x0, @dev, @ipv4={[], [], @remote}, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast1]}]}}}}}, 0x0) 18:13:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 18:13:00 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='gfs2meta\x00', 0x0, 0x0) 18:13:00 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4145bb", 0x18, 0x0, 0x0, @dev, @ipv4={[], [], @remote}, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast1]}]}}}}}, 0x0) 18:13:01 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {&(0x7f0000000680)=""/21, 0x15}], 0x3}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 18:13:01 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {&(0x7f0000000680)=""/21, 0x15}], 0x3}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 18:13:01 executing program 3: unshare(0x8020000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 18:13:01 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000040), 0x8) 18:13:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 18:13:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 343.909092] audit: type=1400 audit(1581444781.512:129): avc: denied { sys_admin } for pid=15428 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 18:13:01 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000040), 0x8) 18:13:01 executing program 3: unshare(0x8020000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 18:13:01 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {&(0x7f0000000680)=""/21, 0x15}], 0x3}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 18:13:01 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:13:01 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000040), 0x8) 18:13:01 executing program 3: unshare(0x8020000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 18:13:01 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {&(0x7f0000000680)=""/21, 0x15}], 0x3}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 18:13:01 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:13:01 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000040), 0x8) 18:13:02 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:13:02 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') ftruncate(r3, 0x8200) getresuid(&(0x7f0000004180), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001240)=[{0x0}], 0x1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 18:13:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000009dc0)=[{{0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {&(0x7f0000001d40)=""/198, 0xc6}, {&(0x7f0000001e40)=""/178, 0xb2}], 0x3}}, {{&(0x7f0000002100)=@caif=@dbg, 0x80, &(0x7f0000002640)=[{&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000002180)=""/147, 0x93}, {&(0x7f0000002240)=""/157, 0x9d}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000002300)=""/211, 0xd3}, {0x0}, {&(0x7f00000024c0)=""/166, 0xa6}], 0x7}, 0x3}, {{&(0x7f0000003840)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000005cc0)=[{&(0x7f00000038c0)=""/122, 0x7a}, {0x0}, {&(0x7f0000003940)=""/5, 0x5}, {0x0}, {0x0}], 0x5}, 0xb8}, {{&(0x7f0000005e40)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}, 0x1}], 0x5, 0x2300, 0x0) 18:13:02 executing program 3: unshare(0x8020000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 18:13:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='workdir=./file0,context=user_u,rootcontext=']) 18:13:02 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:13:02 executing program 5: prctl$PR_SET_SECCOMP(0x2f, 0x0, &(0x7f0000000180)={0x0, 0x0}) [ 344.866998] audit: type=1804 audit(1581444782.472:130): pid=15479 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir203914328/syzkaller.gzqjrk/283/bus" dev="sda1" ino=17476 res=1 [ 344.942437] audit: type=1804 audit(1581444782.472:131): pid=15479 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir203914328/syzkaller.gzqjrk/283/bus" dev="sda1" ino=17476 res=1 [ 344.994921] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore 18:13:02 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10023) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000480)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:13:02 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') ftruncate(r3, 0x8200) getresuid(&(0x7f0000004180), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001240)=[{0x0}], 0x1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 18:13:02 executing program 5: prctl$PR_SET_SECCOMP(0x2f, 0x0, &(0x7f0000000180)={0x0, 0x0}) 18:13:02 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') ftruncate(r3, 0x8200) getresuid(&(0x7f0000004180), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001240)=[{0x0}], 0x1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) [ 345.070064] overlayfs: missing 'lowerdir' 18:13:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='workdir=./file0,context=user_u,rootcontext=']) 18:13:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000009dc0)=[{{0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {&(0x7f0000001d40)=""/198, 0xc6}, {&(0x7f0000001e40)=""/178, 0xb2}], 0x3}}, {{&(0x7f0000002100)=@caif=@dbg, 0x80, &(0x7f0000002640)=[{&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000002180)=""/147, 0x93}, {&(0x7f0000002240)=""/157, 0x9d}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000002300)=""/211, 0xd3}, {0x0}, {&(0x7f00000024c0)=""/166, 0xa6}], 0x7}, 0x3}, {{&(0x7f0000003840)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000005cc0)=[{&(0x7f00000038c0)=""/122, 0x7a}, {0x0}, {&(0x7f0000003940)=""/5, 0x5}, {0x0}, {0x0}], 0x5}, 0xb8}, {{&(0x7f0000005e40)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}, 0x1}], 0x5, 0x2300, 0x0) [ 345.113623] audit: type=1804 audit(1581444782.472:132): pid=15479 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir203914328/syzkaller.gzqjrk/283/bus" dev="sda1" ino=17476 res=1 [ 345.207955] audit: type=1804 audit(1581444782.502:133): pid=15479 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir203914328/syzkaller.gzqjrk/283/bus" dev="sda1" ino=17476 res=1 18:13:02 executing program 5: prctl$PR_SET_SECCOMP(0x2f, 0x0, &(0x7f0000000180)={0x0, 0x0}) 18:13:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='workdir=./file0,context=user_u,rootcontext=']) [ 345.382876] audit: type=1804 audit(1581444782.502:134): pid=15481 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir203914328/syzkaller.gzqjrk/283/bus" dev="sda1" ino=17476 res=1 18:13:03 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') ftruncate(r3, 0x8200) getresuid(&(0x7f0000004180), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001240)=[{0x0}], 0x1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 18:13:03 executing program 5: prctl$PR_SET_SECCOMP(0x2f, 0x0, &(0x7f0000000180)={0x0, 0x0}) 18:13:03 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10023) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000480)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 345.507855] audit: type=1804 audit(1581444782.502:135): pid=15481 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir203914328/syzkaller.gzqjrk/283/bus" dev="sda1" ino=17476 res=1 18:13:03 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') ftruncate(r3, 0x8200) getresuid(&(0x7f0000004180), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001240)=[{0x0}], 0x1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 18:13:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000009dc0)=[{{0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {&(0x7f0000001d40)=""/198, 0xc6}, {&(0x7f0000001e40)=""/178, 0xb2}], 0x3}}, {{&(0x7f0000002100)=@caif=@dbg, 0x80, &(0x7f0000002640)=[{&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000002180)=""/147, 0x93}, {&(0x7f0000002240)=""/157, 0x9d}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000002300)=""/211, 0xd3}, {0x0}, {&(0x7f00000024c0)=""/166, 0xa6}], 0x7}, 0x3}, {{&(0x7f0000003840)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000005cc0)=[{&(0x7f00000038c0)=""/122, 0x7a}, {0x0}, {&(0x7f0000003940)=""/5, 0x5}, {0x0}, {0x0}], 0x5}, 0xb8}, {{&(0x7f0000005e40)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}, 0x1}], 0x5, 0x2300, 0x0) 18:13:03 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10023) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000480)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 345.660521] audit: type=1804 audit(1581444782.902:136): pid=15509 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir203914328/syzkaller.gzqjrk/284/bus" dev="sda1" ino=17501 res=1 18:13:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='workdir=./file0,context=user_u,rootcontext=']) [ 345.743084] audit: type=1804 audit(1581444782.912:137): pid=15509 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir203914328/syzkaller.gzqjrk/284/bus" dev="sda1" ino=17501 res=1 18:13:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000009dc0)=[{{0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {&(0x7f0000001d40)=""/198, 0xc6}, {&(0x7f0000001e40)=""/178, 0xb2}], 0x3}}, {{&(0x7f0000002100)=@caif=@dbg, 0x80, &(0x7f0000002640)=[{&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000002180)=""/147, 0x93}, {&(0x7f0000002240)=""/157, 0x9d}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000002300)=""/211, 0xd3}, {0x0}, {&(0x7f00000024c0)=""/166, 0xa6}], 0x7}, 0x3}, {{&(0x7f0000003840)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000005cc0)=[{&(0x7f00000038c0)=""/122, 0x7a}, {0x0}, {&(0x7f0000003940)=""/5, 0x5}, {0x0}, {0x0}], 0x5}, 0xb8}, {{&(0x7f0000005e40)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}, 0x1}], 0x5, 0x2300, 0x0) 18:13:03 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') ftruncate(r3, 0x8200) getresuid(&(0x7f0000004180), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001240)=[{0x0}], 0x1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) [ 345.796315] audit: type=1804 audit(1581444782.932:138): pid=15513 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir132287521/syzkaller.pp3IoB/310/bus" dev="sda1" ino=17506 res=1 18:13:03 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') ftruncate(r3, 0x8200) getresuid(&(0x7f0000004180), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001240)=[{0x0}], 0x1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) [ 345.959803] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 346.012872] overlayfs: missing 'lowerdir' 18:13:03 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10023) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000480)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:13:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000009dc0)=[{{0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {&(0x7f0000001d40)=""/198, 0xc6}, {&(0x7f0000001e40)=""/178, 0xb2}], 0x3}}, {{&(0x7f0000002100)=@caif=@dbg, 0x80, &(0x7f0000002640)=[{&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000002180)=""/147, 0x93}, {&(0x7f0000002240)=""/157, 0x9d}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000002300)=""/211, 0xd3}, {0x0}, {&(0x7f00000024c0)=""/166, 0xa6}], 0x7}, 0x3}, {{&(0x7f0000003840)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000005cc0)=[{&(0x7f00000038c0)=""/122, 0x7a}, {0x0}, {&(0x7f0000003940)=""/5, 0x5}, {0x0}, {0x0}], 0x5}, 0xb8}, {{&(0x7f0000005e40)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}, 0x1}], 0x5, 0x2300, 0x0) 18:13:03 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10023) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000480)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:13:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r2, &(0x7f0000000740)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "57393b78e955ecb4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5152e258cab3b6f"}}, 0x48}}, 0x0) 18:13:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000009dc0)=[{{0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {&(0x7f0000001d40)=""/198, 0xc6}, {&(0x7f0000001e40)=""/178, 0xb2}], 0x3}}, {{&(0x7f0000002100)=@caif=@dbg, 0x80, &(0x7f0000002640)=[{&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000002180)=""/147, 0x93}, {&(0x7f0000002240)=""/157, 0x9d}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000002300)=""/211, 0xd3}, {0x0}, {&(0x7f00000024c0)=""/166, 0xa6}], 0x7}, 0x3}, {{&(0x7f0000003840)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000005cc0)=[{&(0x7f00000038c0)=""/122, 0x7a}, {0x0}, {&(0x7f0000003940)=""/5, 0x5}, {0x0}, {0x0}], 0x5}, 0xb8}, {{&(0x7f0000005e40)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}, 0x1}], 0x5, 0x2300, 0x0) 18:13:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xfefd}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000001440)={0x1000, 0xb, 0x4, 0x0, 0x5, {}, {0x4, 0x1, 0x6, 0x7, 0x7, 0xff, "8fb2bb17"}, 0x9, 0x0, @planes=0x0, 0x0, 0x0, r2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(0x0, 0x0, 0x0) 18:13:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@commit={'commit', 0x3d, 0x10000001000}}]}) 18:13:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r2, &(0x7f0000000740)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "57393b78e955ecb4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5152e258cab3b6f"}}, 0x48}}, 0x0) 18:13:04 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10023) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000480)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 346.563937] gfs2: commit mount option requires a positive numeric argument 18:13:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000009dc0)=[{{0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {&(0x7f0000001d40)=""/198, 0xc6}, {&(0x7f0000001e40)=""/178, 0xb2}], 0x3}}, {{&(0x7f0000002100)=@caif=@dbg, 0x80, &(0x7f0000002640)=[{&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000002180)=""/147, 0x93}, {&(0x7f0000002240)=""/157, 0x9d}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000002300)=""/211, 0xd3}, {0x0}, {&(0x7f00000024c0)=""/166, 0xa6}], 0x7}, 0x3}, {{&(0x7f0000003840)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000005cc0)=[{&(0x7f00000038c0)=""/122, 0x7a}, {0x0}, {&(0x7f0000003940)=""/5, 0x5}, {0x0}, {0x0}], 0x5}, 0xb8}, {{&(0x7f0000005e40)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}, 0x1}], 0x5, 0x2300, 0x0) 18:13:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r2, &(0x7f0000000740)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "57393b78e955ecb4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5152e258cab3b6f"}}, 0x48}}, 0x0) [ 346.620625] gfs2: can't parse mount arguments 18:13:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xfefd}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000001440)={0x1000, 0xb, 0x4, 0x0, 0x5, {}, {0x4, 0x1, 0x6, 0x7, 0x7, 0xff, "8fb2bb17"}, 0x9, 0x0, @planes=0x0, 0x0, 0x0, r2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(0x0, 0x0, 0x0) 18:13:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@commit={'commit', 0x3d, 0x10000001000}}]}) 18:13:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xfefd}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000001440)={0x1000, 0xb, 0x4, 0x0, 0x5, {}, {0x4, 0x1, 0x6, 0x7, 0x7, 0xff, "8fb2bb17"}, 0x9, 0x0, @planes=0x0, 0x0, 0x0, r2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(0x0, 0x0, 0x0) [ 346.990105] gfs2: commit mount option requires a positive numeric argument [ 347.080041] gfs2: can't parse mount arguments 18:13:04 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10023) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000480)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:13:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r2, &(0x7f0000000740)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "57393b78e955ecb4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5152e258cab3b6f"}}, 0x48}}, 0x0) 18:13:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r2, &(0x7f0000000740)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "57393b78e955ecb4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5152e258cab3b6f"}}, 0x48}}, 0x0) 18:13:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xfefd}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000001440)={0x1000, 0xb, 0x4, 0x0, 0x5, {}, {0x4, 0x1, 0x6, 0x7, 0x7, 0xff, "8fb2bb17"}, 0x9, 0x0, @planes=0x0, 0x0, 0x0, r2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(0x0, 0x0, 0x0) 18:13:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@commit={'commit', 0x3d, 0x10000001000}}]}) 18:13:04 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=r0], 0x17) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040), 0xc) splice(r0, &(0x7f0000000140)=0x7, r1, &(0x7f0000000180)=0x891a, 0xfff, 0x4) fallocate(r0, 0x3, 0x0, 0x8020003) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0xfd, @empty, 0x6}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r2, 0x3ff}, &(0x7f0000000240)=0x8) getpid() clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000003, 0x0) 18:13:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xfefd}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000001440)={0x1000, 0xb, 0x4, 0x0, 0x5, {}, {0x4, 0x1, 0x6, 0x7, 0x7, 0xff, "8fb2bb17"}, 0x9, 0x0, @planes=0x0, 0x0, 0x0, r2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(0x0, 0x0, 0x0) 18:13:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r2, &(0x7f0000000740)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "57393b78e955ecb4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5152e258cab3b6f"}}, 0x48}}, 0x0) 18:13:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xfefd}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000001440)={0x1000, 0xb, 0x4, 0x0, 0x5, {}, {0x4, 0x1, 0x6, 0x7, 0x7, 0xff, "8fb2bb17"}, 0x9, 0x0, @planes=0x0, 0x0, 0x0, r2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(0x0, 0x0, 0x0) [ 347.453010] gfs2: commit mount option requires a positive numeric argument 18:13:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r2, &(0x7f0000000740)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "57393b78e955ecb4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5152e258cab3b6f"}}, 0x48}}, 0x0) [ 347.520307] gfs2: can't parse mount arguments 18:13:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xfefd}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000001440)={0x1000, 0xb, 0x4, 0x0, 0x5, {}, {0x4, 0x1, 0x6, 0x7, 0x7, 0xff, "8fb2bb17"}, 0x9, 0x0, @planes=0x0, 0x0, 0x0, r2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(0x0, 0x0, 0x0) 18:13:05 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@type={'type', 0x3d, '[=2\x00'}}]}) [ 347.740280] hfsplus: type requires a 4 character value [ 347.745751] hfsplus: unable to parse mount options [ 347.842361] hfsplus: type requires a 4 character value [ 347.851795] hfsplus: unable to parse mount options 18:13:07 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000001000)=ANY=[@ANYBLOB="73657775720000000002be"], 0x1) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) socket(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x2102846, &(0x7f0000000600)={{'fd', 0x3d, r3}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x900}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) statx(0xffffffffffffff9c, &(0x7f0000000940)='./file1\x00', 0x0, 0x0, &(0x7f0000000980)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) syz_open_procfs(0x0, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r4, 0x0) 18:13:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@commit={'commit', 0x3d, 0x10000001000}}]}) 18:13:07 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=r0], 0x17) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040), 0xc) splice(r0, &(0x7f0000000140)=0x7, r1, &(0x7f0000000180)=0x891a, 0xfff, 0x4) fallocate(r0, 0x3, 0x0, 0x8020003) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0xfd, @empty, 0x6}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r2, 0x3ff}, &(0x7f0000000240)=0x8) getpid() clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000003, 0x0) 18:13:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f0000000280)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYPTR64], 0x8) 18:13:07 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@type={'type', 0x3d, '[=2\x00'}}]}) 18:13:07 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x6) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 350.258775] hfsplus: type requires a 4 character value [ 350.279529] gfs2: commit mount option requires a positive numeric argument [ 350.309993] hfsplus: unable to parse mount options [ 350.333279] gfs2: can't parse mount arguments 18:13:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f0000000280)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYPTR64], 0x8) 18:13:08 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x6) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 18:13:08 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@type={'type', 0x3d, '[=2\x00'}}]}) 18:13:08 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000140)=0x8) 18:13:08 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000140)=0x8) [ 350.632770] hfsplus: type requires a 4 character value [ 350.651236] hfsplus: unable to parse mount options 18:13:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f0000000280)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYPTR64], 0x8) 18:13:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000001000)=ANY=[@ANYBLOB="73657775720000000002be"], 0x1) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) socket(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x2102846, &(0x7f0000000600)={{'fd', 0x3d, r3}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x900}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) statx(0xffffffffffffff9c, &(0x7f0000000940)='./file1\x00', 0x0, 0x0, &(0x7f0000000980)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) syz_open_procfs(0x0, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r4, 0x0) 18:13:08 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000140)=0x8) 18:13:08 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x6) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 18:13:08 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=r0], 0x17) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040), 0xc) splice(r0, &(0x7f0000000140)=0x7, r1, &(0x7f0000000180)=0x891a, 0xfff, 0x4) fallocate(r0, 0x3, 0x0, 0x8020003) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0xfd, @empty, 0x6}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r2, 0x3ff}, &(0x7f0000000240)=0x8) getpid() clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000003, 0x0) 18:13:08 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@type={'type', 0x3d, '[=2\x00'}}]}) 18:13:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f0000000280)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYPTR64], 0x8) [ 351.221839] hfsplus: type requires a 4 character value [ 351.233654] hfsplus: unable to parse mount options 18:13:08 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000140)=0x8) 18:13:08 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x6) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 18:13:09 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$unix(0x1, 0x2, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x8, 0xa9e4, 0x8, 0x68}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000540)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr="ac83265ae6590cf38aa8dd82e03c4a9b"}}}}}, 0xfdef) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 18:13:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000280008001c0001041000000000000000ab9770cc0000ff0f0000000000000000080002c60000020008000100726564001c01020004010200b205a34f0459cc6abb699f4e08e3b1b5f75780560a59a8480dae55818041c02d8471389f5a076eaa787f8246aef232f41fb4fd095e664069035a011afb427b4799dc17338322c9d91968a88f2fbcbba734486e4d3c392ec5c40433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e055341db2eca0ca565e8c92336422a57f6adad6ed581b27ccc9155e93c542353f1681423161cb1e45bc5b75a30512fff1d3a8f0d2bcb9e9ebfe6290dd5fd8cd5150410922c3f86a3cee1d9e807ad3428f51c99eb08018bf7a6cd83dca6ff4af8a94fab0a1d86fded7a3835a987bd9f53499def9115ff45ce9d94aa00000000000000001400010007000000000000000000000000000000e9cfb7ffbb02e95894683c42a1525d70c4ee0f56245d2284505c555f4c2347e7c655a374fb5e5d65b2a005aa8e247772006318a8118af059bd41a34352a8ab7c39e011c146158ad31322b8f8a2cd30e3c5a51f8bd4e6ba30daac4fdae98f9221600b28a17d09aad749b90dde7e3efd51a7bcc91453368ebc307606b53326ffd174413734b356a64f6a68fcc5a60ff9a43045f82ee79b8383aa94f2872a3b35b8a3cbccd5e3b3e3462b26763d156226978c07159cdb72e8779c8af3cb238f3463c6d0ba691fa23079ff82e379e56301be15e380c73b833babf67821bca63eefdddc0df59536ddfea76d6f002e8e86b69dea2f835dd72b4efc8e8848728454289616354aaa35bc"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 18:13:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0xf, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r2, 0x0, &(0x7f000089b000)}, 0x20) 18:13:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 18:13:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000001000)=ANY=[@ANYBLOB="73657775720000000002be"], 0x1) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) socket(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x2102846, &(0x7f0000000600)={{'fd', 0x3d, r3}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x900}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) statx(0xffffffffffffff9c, &(0x7f0000000940)='./file1\x00', 0x0, 0x0, &(0x7f0000000980)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) syz_open_procfs(0x0, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r4, 0x0) 18:13:09 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=r0], 0x17) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040), 0xc) splice(r0, &(0x7f0000000140)=0x7, r1, &(0x7f0000000180)=0x891a, 0xfff, 0x4) fallocate(r0, 0x3, 0x0, 0x8020003) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0xfd, @empty, 0x6}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r2, 0x3ff}, &(0x7f0000000240)=0x8) getpid() clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000003, 0x0) 18:13:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="020e0000020000000000000000002000c99905750321e4b858233dd007bbe07fccb2d6384ea06663e46c89990a82170176fbae569aa65708deb81b11f98330ce3b1393ef949a2b24edfa1a71e5177c5799046860dbbf84055144fc8742df3212f4bee0823412374638001a02764c99f5c5bc478180b438829a666aa5cac0210568c747ff05606cd6187224fb69f8006604d7edb672817081639bc9d9febeb6f291f029ae831239c5d9eb70dfaa21fbf9a4b087db1c0c4f3d4df08ca171ab184d57cae1809a1c93904a3e1d2c5c3964e2265d4f4781167ed42e0efc1447d5a7ba792d13c10f15d3937df55b3f59a33de1cc1e5e1aa42e4ecd8210e2aea6c35057aca1e200459d576b49518e136485398303611a30531f2d9e6f1e7800337c01456e74a7f5b9e770464bc54cd900003ffe45eccf12fa56255be3045a86f16f0b789e06d40abc528802b0204d99cca3263aa5765798d07d51d94f3533954630bf8b24191d318d0202ceaf111b745c9e4f501b61d25f5b7221265256b5e587ecd643747ae99d319bbf9b8110d7e0a49cab1ce4d3d163ddcdf877ca48ce2869d0f579484396339311112cc6543c2056bf13b5a8936d99997a6e01d01f243a2c4875f99d1498257f67cfd61009edf21d0e3200ba3c7230064939590e33bef8ea4b76b78ea3332a3e836778a659a190de5e5b5bac8c06594704a19fe78768cbbd789f80c18e0888d6a92f31d57c066903213f51368db581970724a5eb24f3d955291f17ed76860a379d8b01ee7ca16a04594935b6f9a762aa40f6ba5420125c83eb44f413177bca6605c324331fa7d99cf8946b589cf511d6d2eb81cb78291c93268f199eb5eae758fcac727671a32d1ef8dbe2c8f68b49f1b5758213147a387fa8feb33f4143e87c3a53d50e1146e0977ab4886780b8b86c2220c1f07e3fa38f189f990aea6a120dd88dd451bf6d4a91a87a99709e402a347dc27b96adc144a98a98514eee588b0916d9a10d15"], 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) close(r0) 18:13:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000280008001c0001041000000000000000ab9770cc0000ff0f0000000000000000080002c60000020008000100726564001c01020004010200b205a34f0459cc6abb699f4e08e3b1b5f75780560a59a8480dae55818041c02d8471389f5a076eaa787f8246aef232f41fb4fd095e664069035a011afb427b4799dc17338322c9d91968a88f2fbcbba734486e4d3c392ec5c40433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e055341db2eca0ca565e8c92336422a57f6adad6ed581b27ccc9155e93c542353f1681423161cb1e45bc5b75a30512fff1d3a8f0d2bcb9e9ebfe6290dd5fd8cd5150410922c3f86a3cee1d9e807ad3428f51c99eb08018bf7a6cd83dca6ff4af8a94fab0a1d86fded7a3835a987bd9f53499def9115ff45ce9d94aa00000000000000001400010007000000000000000000000000000000e9cfb7ffbb02e95894683c42a1525d70c4ee0f56245d2284505c555f4c2347e7c655a374fb5e5d65b2a005aa8e247772006318a8118af059bd41a34352a8ab7c39e011c146158ad31322b8f8a2cd30e3c5a51f8bd4e6ba30daac4fdae98f9221600b28a17d09aad749b90dde7e3efd51a7bcc91453368ebc307606b53326ffd174413734b356a64f6a68fcc5a60ff9a43045f82ee79b8383aa94f2872a3b35b8a3cbccd5e3b3e3462b26763d156226978c07159cdb72e8779c8af3cb238f3463c6d0ba691fa23079ff82e379e56301be15e380c73b833babf67821bca63eefdddc0df59536ddfea76d6f002e8e86b69dea2f835dd72b4efc8e8848728454289616354aaa35bc"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 18:13:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0xc040) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000080)=""/104, 0x68}], 0x1}, 0x0) 18:13:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0xc040) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000080)=""/104, 0x68}], 0x1}, 0x0) 18:13:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) close(r0) 18:13:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 18:13:10 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$unix(0x1, 0x2, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x8, 0xa9e4, 0x8, 0x68}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000540)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr="ac83265ae6590cf38aa8dd82e03c4a9b"}}}}}, 0xfdef) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 18:13:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0xc040) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000080)=""/104, 0x68}], 0x1}, 0x0) 18:13:10 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$unix(0x1, 0x2, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x8, 0xa9e4, 0x8, 0x68}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000540)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr="ac83265ae6590cf38aa8dd82e03c4a9b"}}}}}, 0xfdef) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 18:13:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) close(r0) 18:13:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000001000)=ANY=[@ANYBLOB="73657775720000000002be"], 0x1) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) socket(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x2102846, &(0x7f0000000600)={{'fd', 0x3d, r3}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x900}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) statx(0xffffffffffffff9c, &(0x7f0000000940)='./file1\x00', 0x0, 0x0, &(0x7f0000000980)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) syz_open_procfs(0x0, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r4, 0x0) 18:13:10 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$unix(0x1, 0x2, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x8, 0xa9e4, 0x8, 0x68}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000540)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr="ac83265ae6590cf38aa8dd82e03c4a9b"}}}}}, 0xfdef) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 18:13:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0xc040) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000080)=""/104, 0x68}], 0x1}, 0x0) 18:13:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="020e0000020000000000000000002000c99905750321e4b858233dd007bbe07fccb2d6384ea06663e46c89990a82170176fbae569aa65708deb81b11f98330ce3b1393ef949a2b24edfa1a71e5177c5799046860dbbf84055144fc8742df3212f4bee0823412374638001a02764c99f5c5bc478180b438829a666aa5cac0210568c747ff05606cd6187224fb69f8006604d7edb672817081639bc9d9febeb6f291f029ae831239c5d9eb70dfaa21fbf9a4b087db1c0c4f3d4df08ca171ab184d57cae1809a1c93904a3e1d2c5c3964e2265d4f4781167ed42e0efc1447d5a7ba792d13c10f15d3937df55b3f59a33de1cc1e5e1aa42e4ecd8210e2aea6c35057aca1e200459d576b49518e136485398303611a30531f2d9e6f1e7800337c01456e74a7f5b9e770464bc54cd900003ffe45eccf12fa56255be3045a86f16f0b789e06d40abc528802b0204d99cca3263aa5765798d07d51d94f3533954630bf8b24191d318d0202ceaf111b745c9e4f501b61d25f5b7221265256b5e587ecd643747ae99d319bbf9b8110d7e0a49cab1ce4d3d163ddcdf877ca48ce2869d0f579484396339311112cc6543c2056bf13b5a8936d99997a6e01d01f243a2c4875f99d1498257f67cfd61009edf21d0e3200ba3c7230064939590e33bef8ea4b76b78ea3332a3e836778a659a190de5e5b5bac8c06594704a19fe78768cbbd789f80c18e0888d6a92f31d57c066903213f51368db581970724a5eb24f3d955291f17ed76860a379d8b01ee7ca16a04594935b6f9a762aa40f6ba5420125c83eb44f413177bca6605c324331fa7d99cf8946b589cf511d6d2eb81cb78291c93268f199eb5eae758fcac727671a32d1ef8dbe2c8f68b49f1b5758213147a387fa8feb33f4143e87c3a53d50e1146e0977ab4886780b8b86c2220c1f07e3fa38f189f990aea6a120dd88dd451bf6d4a91a87a99709e402a347dc27b96adc144a98a98514eee588b0916d9a10d15"], 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) close(r0) 18:13:10 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$unix(0x1, 0x2, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x8, 0xa9e4, 0x8, 0x68}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000540)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr="ac83265ae6590cf38aa8dd82e03c4a9b"}}}}}, 0xfdef) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 18:13:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x0) [ 353.554983] Bluetooth: hci0: Frame reassembly failed (-84) 18:13:11 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$unix(0x1, 0x2, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x8, 0xa9e4, 0x8, 0x68}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000540)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr="ac83265ae6590cf38aa8dd82e03c4a9b"}}}}}, 0xfdef) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 18:13:11 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$unix(0x1, 0x2, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x8, 0xa9e4, 0x8, 0x68}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000540)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr="ac83265ae6590cf38aa8dd82e03c4a9b"}}}}}, 0xfdef) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 18:13:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000580)="7a83ccb46188291cb1c181a028607239a5753a671b542f49402a9b938a4edba558b54e400fb5028a0cc1f68c64a8c055b025ef48d40be21b37cb6b5bf7023803b339502c3f3714fc49b0d6ba167262852df57cb0a164e450ea11e87746b52259a9a943c90e0865e2638b8a80d053547245239b92f85f2aa1e1f7723d9e6ddd53c1132ed7878407242b2bef78030cb412c2fbf2c4275b5674ae232fd8bd8933182fd712429352ed3648d80ad02b05aaa7bfd4c23e39c11abc51f4760114938d11518d726d461c0f2d4bbe5f6474da8fac172a18e1b0af6b32062729a4e7e5d3cb1dcf79494d01cbdb0fff5f40ec3df4ef114afdc3bd98e8719dad67f02e43f35057788a19096e7a696760331c196a94bd0986620258c4bf2665ad05fbcc3d40fd1b0be4d5713618d4e1d03bdb10bcd59161a199ad39bf0d0e661935e633f4b494e0dae65b4f6e4f2e1342709da0a413a2ba8f4c24cc721a95da515b50f395bc341e877303fc5976d8fe0c6095c02e8a43a368828d3fe148cbe81577a175ce3a928f423d5233d04b6f33c3da832ef0b9a1f8ad3ffdacd8e35ca1fa93b748294eca883948371385ba22e48039c117552c091cdb84518b893835c13398ed9d6688874027d72962d807217e5c7f69dd6f3e079ab0745ea400a399331c1f42bc182af3bee8308a8f14d4c265a24ddccc6b837d5e050ca1be37ce59b00521d5a950349c26d343a0a6f8fc1edcb2f06829740184367e8e2811c4df48f4d00e3abe82e5e96eccdca998580e741048143c636eafa968a2eaf0364a1c3ff012fe310a0cb4ae1ef1f703eb3bbedf4a9fd830053109a4ee2cd514ff92791f533ea5a0e4fdfd8d258744adacf68ecc565cf184b165ce62aa58ee8f582ca2b603999feae49bd4e3f8f1a89242426b558cdea1db4a3523eab77e8a125e16ec823b9e1fd18566f46cda49da7f35c1d52d0d78b4aa29abae7cc004e9ea9bf7d6a434cdf77f7639afd6b260a5935af06c9bc14bb46941f2d9cdaadcbacf898c7ae918f0991dd7bac2001ac988fbe3ab24cec52295224f712aedeeb1ac58e6e58882e5957b0a650084b25570489ff4ab6d1631bbd64ddb54f8f471e8117d62c0b54d1353b305fcb7855312a9ecd54520f12a06533582144e2ffd1386ad8d59048b159b39edfc21373acd78e2eb37f201252b3f4f52ea6efefbc5f91cb5b49bd4ac5c8db2900773f882611c7945de8379fce080875abf0b78bb071487899c716c1cf47a5c57bec1f263ea6d8e2e5fc5700083863e75b0a6b92d3685929fe1514f51d16ec2c5d5d0feca03c49edada81ae4400c5ac3bc0769809aefb266da6f15056af7f69c9a83fe6dfcc033408e64311d0d4b09462b8ae017d523f35ede474a2bc54b138ec29377b846810e82feea0d4fcadadf274c70e905cbaae59c634d4c708c6c858dadd4b9e3bb22637e8bfdda0086d031f56925f9209a18edac2d3292ce12e4acaa873b363db391c4811735569e134aa92bc91743bbe2003860790d5e8ba24472596f19a3e41eee544113ca12dc6f0b7e815b968a5b599d38584aa6ec05bd6306024fc3ba29b21993cbc5bad98f3890e7e1bba7b757db8dfaaa156a262c1f0b18ec11942f16129d3f03121f580e02d3d8e99bb2d719bcc8c577f64aae1aff09685707fbc5b674b277c968a1d102f9b7147f2ca07daa3b8309ab2d96cfacd983e6a4c1fbd74262e3540d41a9d801cad0c71ed7a0e0d488a25f2c36012e6c8d36e507f465383e47644e7c83026e0f849335214365f5b653ce79bfb8d048c56384cccc4fa2e02fc360388d9fbf6a9f5163e7d030489fa1bfcb7102283b7b4453c3afa9fcdcc0f69bb01336d1cc495c8a27afe33ea668d318615d6189a00d052fa2544af934c363cd9e98c82eb3cfab77f47dc48e562c52c309f929cf7222ab0ac8633f37bb9ec580a0a1b247856dbd78d9106ae005034970c0aaaba1e1b63e506dcc283187100c98f62cb7fe776948dc844e711d66871ee74b0817d8b2580957b662a8bbbf2683e14ae788f7265cf0cee40e96fde7eb7216067dc30325ec96dbd4e024e66c3893bbf317578355369db4e20992a5798787b3ab6bedc4686b97596096330ae6c71f8b618535188d1136a4f12e400260081b96909e3c9198077b1660bf827e435295f2adbc1757c3c498c1ce4878c3b9337b1f85d712fca4b4c59747f072543ea68c61f31c0f665958788f6d19cb24ecf4961a8f1ee18e1bf80e979da66276b65ebf6416e44c5b86ffd7effed990bbe24a8f1ea32b0c156b245c180d721ba94839e77536888527a982a97b3ccddc6530dc28de7e4cdef4da5370a21573a7a62632b6db4551c1e1087fd978f989853f7543021cd166a5b55d030b9d4eddad8ac15a95fd4b9c1be1fb9ec714d647ce3f360a70212993322fd32c1a63d4f65e5ab8119d9ba9d2437deca51527c3c6abdc9dc40421b6ad3cc1b9715598cdde1b36c49f9a24f2ae8e0d2c667e6b225a31e5d1f083d840e98b7fc6a810300d48263bc8167cce1e69f6ee62ab01323adfdc22ebfd9e28fc48d9be1760ae1cb8731a74aafb966e638328ccc4b68f965e66c82335132f2eb11f420094b5d5af74650e306d1b3c0a58fb91f3fc1b7ca1cccee9d87c7cb27dddc6ad2c945c635cacbb2943ac020dff5730cacb700a75bfffedb25438e9e9b2f638a0c0a2edd67d1ae6baa9262767e8e1a51e9b3e26ed984208b24e1ef94b1838a6db71ee0daf8bdd3482ca02e90090b599855985087b001b135bf3b7141daff6755b9e0496998f78057f79ddfb9b10c2ebeac78d90a4e3744fd6535e01826e36458425341b0582e3ebf822fcaa5d0a4e6eaba43af25dd9d74eeb71cdd376e52d1a87306525be24dddb15e11c55e1cecfd9d0a1dcc766f44e94460e274a2c834bd16d2cdaf976d6226fc6485b8fb9814053dc3ee4a51580165b1893fc32bf31da515781386c0ff03c9161aeea549e90b3e637df21cb5ac6ddb4676e3878b1dc98958d39fb7731ed514f4d3d3b126f6029e51e60e12d1e21a5158ee277271193d67a3d7f8035a1cda07231e10ac55bdccef5af0a291b7d3386e61b979dcc31f6f7d3333a934cce8b3eb48f78acce5d520c84f26261c5ed9e556df0650481f7b3cbb1aef08dd110887226cc943d9e9944287b9cf510be11d64d446ab055f6da096d91d0b51b0e42ca672bf5fc8604ecc7bff8268ca50d93ff0c792b7d65feb72e60e42408a7469f9ca784c9bccc53c0c27148fc82cf2c3a847c9c0a4bfb8c770b520209a3dde72b3bfa9ceefe1fb4d5d6658f5f59d1f0214aacce3c540c6fa1603e7d1585b03a4de36e3191dd239667b1e0586e73e7a6d7324a6e8733af7e3cef7a3f65fe77320b681ef3f03f84b546c0368f83efe50cb97ccd3d72392ac93b6ba9039335d19f49d694bf9a39ee0d858516ff36f2260fdbf0247895770439f41cfc010633b00ecae1a8852678b2d9c69ae299c72f560fee8b4a189cfbe55f3c3b18a9b196bec5228a598eb1ac7712715ee4867d1efb03810066348b058e27418f8cd94c3fe2f72b3cbd07fd90d7bddfbbbe8c3d1eec089684c3196a04f5d12d157", 0x9f0}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="4c5f552207dbda40674aadfc0d9fc34dc6ed2172b293eb81bfa9b4fa4b551d7017381ecd75c411336de8bc905c1b1c4cf86181314a3e0b7c26f3b4095facd801b2a883c12043da83e5d9d71708fc2aba1a730534048f5e9b6b6ef6e504563ddd2c279ad7f2bcb8fa08a0902d881b857681b3c59fee4e28c391ba92552702fdd8c7704bfec7ebc7c4bf7175afe2b353d9640ef658ac98604664ef5deec3937412775678c24964656ff55baa78a95d381b101eddc9ded561031ed791201b542ffc40cfec2324ba25c59b731c1f699432a593ef58a7a4c5740512030f77a6821a6bcf3cd81e", 0xe4}, {&(0x7f0000002680)="ce4d36e2f664693033066688e4df7d7cab4c2dd9e2f9410ea9a6c977209f083bd2df9d1abcd4c13b70ef17ebb5c9", 0x2e}, {0x0}], 0x5}, 0x4000004) write$cgroup_pid(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc085, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r3, 0x0, 0x30, &(0x7f0000008000)=""/144, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r4 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000700) [ 354.170215] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34913 sclass=netlink_route_socket pig=15881 comm=syz-executor.1 18:13:11 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$unix(0x1, 0x2, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x8, 0xa9e4, 0x8, 0x68}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000540)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr="ac83265ae6590cf38aa8dd82e03c4a9b"}}}}}, 0xfdef) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 18:13:12 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$unix(0x1, 0x2, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x8, 0xa9e4, 0x8, 0x68}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000540)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr="ac83265ae6590cf38aa8dd82e03c4a9b"}}}}}, 0xfdef) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) [ 354.730510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34913 sclass=netlink_route_socket pig=15881 comm=syz-executor.1 18:13:12 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000580)="7a83ccb46188291cb1c181a028607239a5753a671b542f49402a9b938a4edba558b54e400fb5028a0cc1f68c64a8c055b025ef48d40be21b37cb6b5bf7023803b339502c3f3714fc49b0d6ba167262852df57cb0a164e450ea11e87746b52259a9a943c90e0865e2638b8a80d053547245239b92f85f2aa1e1f7723d9e6ddd53c1132ed7878407242b2bef78030cb412c2fbf2c4275b5674ae232fd8bd8933182fd712429352ed3648d80ad02b05aaa7bfd4c23e39c11abc51f4760114938d11518d726d461c0f2d4bbe5f6474da8fac172a18e1b0af6b32062729a4e7e5d3cb1dcf79494d01cbdb0fff5f40ec3df4ef114afdc3bd98e8719dad67f02e43f35057788a19096e7a696760331c196a94bd0986620258c4bf2665ad05fbcc3d40fd1b0be4d5713618d4e1d03bdb10bcd59161a199ad39bf0d0e661935e633f4b494e0dae65b4f6e4f2e1342709da0a413a2ba8f4c24cc721a95da515b50f395bc341e877303fc5976d8fe0c6095c02e8a43a368828d3fe148cbe81577a175ce3a928f423d5233d04b6f33c3da832ef0b9a1f8ad3ffdacd8e35ca1fa93b748294eca883948371385ba22e48039c117552c091cdb84518b893835c13398ed9d6688874027d72962d807217e5c7f69dd6f3e079ab0745ea400a399331c1f42bc182af3bee8308a8f14d4c265a24ddccc6b837d5e050ca1be37ce59b00521d5a950349c26d343a0a6f8fc1edcb2f06829740184367e8e2811c4df48f4d00e3abe82e5e96eccdca998580e741048143c636eafa968a2eaf0364a1c3ff012fe310a0cb4ae1ef1f703eb3bbedf4a9fd830053109a4ee2cd514ff92791f533ea5a0e4fdfd8d258744adacf68ecc565cf184b165ce62aa58ee8f582ca2b603999feae49bd4e3f8f1a89242426b558cdea1db4a3523eab77e8a125e16ec823b9e1fd18566f46cda49da7f35c1d52d0d78b4aa29abae7cc004e9ea9bf7d6a434cdf77f7639afd6b260a5935af06c9bc14bb46941f2d9cdaadcbacf898c7ae918f0991dd7bac2001ac988fbe3ab24cec52295224f712aedeeb1ac58e6e58882e5957b0a650084b25570489ff4ab6d1631bbd64ddb54f8f471e8117d62c0b54d1353b305fcb7855312a9ecd54520f12a06533582144e2ffd1386ad8d59048b159b39edfc21373acd78e2eb37f201252b3f4f52ea6efefbc5f91cb5b49bd4ac5c8db2900773f882611c7945de8379fce080875abf0b78bb071487899c716c1cf47a5c57bec1f263ea6d8e2e5fc5700083863e75b0a6b92d3685929fe1514f51d16ec2c5d5d0feca03c49edada81ae4400c5ac3bc0769809aefb266da6f15056af7f69c9a83fe6dfcc033408e64311d0d4b09462b8ae017d523f35ede474a2bc54b138ec29377b846810e82feea0d4fcadadf274c70e905cbaae59c634d4c708c6c858dadd4b9e3bb22637e8bfdda0086d031f56925f9209a18edac2d3292ce12e4acaa873b363db391c4811735569e134aa92bc91743bbe2003860790d5e8ba24472596f19a3e41eee544113ca12dc6f0b7e815b968a5b599d38584aa6ec05bd6306024fc3ba29b21993cbc5bad98f3890e7e1bba7b757db8dfaaa156a262c1f0b18ec11942f16129d3f03121f580e02d3d8e99bb2d719bcc8c577f64aae1aff09685707fbc5b674b277c968a1d102f9b7147f2ca07daa3b8309ab2d96cfacd983e6a4c1fbd74262e3540d41a9d801cad0c71ed7a0e0d488a25f2c36012e6c8d36e507f465383e47644e7c83026e0f849335214365f5b653ce79bfb8d048c56384cccc4fa2e02fc360388d9fbf6a9f5163e7d030489fa1bfcb7102283b7b4453c3afa9fcdcc0f69bb01336d1cc495c8a27afe33ea668d318615d6189a00d052fa2544af934c363cd9e98c82eb3cfab77f47dc48e562c52c309f929cf7222ab0ac8633f37bb9ec580a0a1b247856dbd78d9106ae005034970c0aaaba1e1b63e506dcc283187100c98f62cb7fe776948dc844e711d66871ee74b0817d8b2580957b662a8bbbf2683e14ae788f7265cf0cee40e96fde7eb7216067dc30325ec96dbd4e024e66c3893bbf317578355369db4e20992a5798787b3ab6bedc4686b97596096330ae6c71f8b618535188d1136a4f12e400260081b96909e3c9198077b1660bf827e435295f2adbc1757c3c498c1ce4878c3b9337b1f85d712fca4b4c59747f072543ea68c61f31c0f665958788f6d19cb24ecf4961a8f1ee18e1bf80e979da66276b65ebf6416e44c5b86ffd7effed990bbe24a8f1ea32b0c156b245c180d721ba94839e77536888527a982a97b3ccddc6530dc28de7e4cdef4da5370a21573a7a62632b6db4551c1e1087fd978f989853f7543021cd166a5b55d030b9d4eddad8ac15a95fd4b9c1be1fb9ec714d647ce3f360a70212993322fd32c1a63d4f65e5ab8119d9ba9d2437deca51527c3c6abdc9dc40421b6ad3cc1b9715598cdde1b36c49f9a24f2ae8e0d2c667e6b225a31e5d1f083d840e98b7fc6a810300d48263bc8167cce1e69f6ee62ab01323adfdc22ebfd9e28fc48d9be1760ae1cb8731a74aafb966e638328ccc4b68f965e66c82335132f2eb11f420094b5d5af74650e306d1b3c0a58fb91f3fc1b7ca1cccee9d87c7cb27dddc6ad2c945c635cacbb2943ac020dff5730cacb700a75bfffedb25438e9e9b2f638a0c0a2edd67d1ae6baa9262767e8e1a51e9b3e26ed984208b24e1ef94b1838a6db71ee0daf8bdd3482ca02e90090b599855985087b001b135bf3b7141daff6755b9e0496998f78057f79ddfb9b10c2ebeac78d90a4e3744fd6535e01826e36458425341b0582e3ebf822fcaa5d0a4e6eaba43af25dd9d74eeb71cdd376e52d1a87306525be24dddb15e11c55e1cecfd9d0a1dcc766f44e94460e274a2c834bd16d2cdaf976d6226fc6485b8fb9814053dc3ee4a51580165b1893fc32bf31da515781386c0ff03c9161aeea549e90b3e637df21cb5ac6ddb4676e3878b1dc98958d39fb7731ed514f4d3d3b126f6029e51e60e12d1e21a5158ee277271193d67a3d7f8035a1cda07231e10ac55bdccef5af0a291b7d3386e61b979dcc31f6f7d3333a934cce8b3eb48f78acce5d520c84f26261c5ed9e556df0650481f7b3cbb1aef08dd110887226cc943d9e9944287b9cf510be11d64d446ab055f6da096d91d0b51b0e42ca672bf5fc8604ecc7bff8268ca50d93ff0c792b7d65feb72e60e42408a7469f9ca784c9bccc53c0c27148fc82cf2c3a847c9c0a4bfb8c770b520209a3dde72b3bfa9ceefe1fb4d5d6658f5f59d1f0214aacce3c540c6fa1603e7d1585b03a4de36e3191dd239667b1e0586e73e7a6d7324a6e8733af7e3cef7a3f65fe77320b681ef3f03f84b546c0368f83efe50cb97ccd3d72392ac93b6ba9039335d19f49d694bf9a39ee0d858516ff36f2260fdbf0247895770439f41cfc010633b00ecae1a8852678b2d9c69ae299c72f560fee8b4a189cfbe55f3c3b18a9b196bec5228a598eb1ac7712715ee4867d1efb03810066348b058e27418f8cd94c3fe2f72b3cbd07fd90d7bddfbbbe8c3d1eec089684c3196a04f5d12d157", 0x9f0}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="4c5f552207dbda40674aadfc0d9fc34dc6ed2172b293eb81bfa9b4fa4b551d7017381ecd75c411336de8bc905c1b1c4cf86181314a3e0b7c26f3b4095facd801b2a883c12043da83e5d9d71708fc2aba1a730534048f5e9b6b6ef6e504563ddd2c279ad7f2bcb8fa08a0902d881b857681b3c59fee4e28c391ba92552702fdd8c7704bfec7ebc7c4bf7175afe2b353d9640ef658ac98604664ef5deec3937412775678c24964656ff55baa78a95d381b101eddc9ded561031ed791201b542ffc40cfec2324ba25c59b731c1f699432a593ef58a7a4c5740512030f77a6821a6bcf3cd81e", 0xe4}, {&(0x7f0000002680)="ce4d36e2f664693033066688e4df7d7cab4c2dd9e2f9410ea9a6c977209f083bd2df9d1abcd4c13b70ef17ebb5c9", 0x2e}, {0x0}], 0x5}, 0x4000004) write$cgroup_pid(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc085, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r3, 0x0, 0x30, &(0x7f0000008000)=""/144, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r4 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000700) 18:13:12 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$unix(0x1, 0x2, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x8, 0xa9e4, 0x8, 0x68}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000540)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr="ac83265ae6590cf38aa8dd82e03c4a9b"}}}}}, 0xfdef) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 18:13:12 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$unix(0x1, 0x2, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x8, 0xa9e4, 0x8, 0x68}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000540)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr="ac83265ae6590cf38aa8dd82e03c4a9b"}}}}}, 0xfdef) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) [ 355.053917] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34913 sclass=netlink_route_socket pig=15904 comm=syz-executor.1 18:13:13 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000580)="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", 0x9f0}, {&(0x7f0000001580)="bcbe671b79d43955684716bb32deb37461b55c6a36439a2fa927b132b8e5b8a0a1541bd9d2938c03cb5ab0c68bdceb4a80e7ef92af45b0634bd1422ba17567f33ddebf9c49b4fefa292800a21843a9aa83b4156db6f18ca5935ab079f37672b8f0feab4a177611aa6480be1543bedeafe5bc080ecf2b108c3e5f94ad0f45ad30108df1e6be9d719649d558e95392418262fe65ef9799313bfa4b18c60acdf3ad233d274a937f3945283b8d174402e6754bc81a3e5a698e786f5211bf11217e2024269ec7773833fe24db63de5e116740cc23d2f98b322ac531adf06ca4684e9495759d4f0a72508deb2095abaeb9b235b8b552e06d34421c9f2c59173d75f432442b7f1c78c04b5267f78ad42d7bf721101027721674d03a5f407b4bb8557d8d1b2e1a6f1190968311fa619feba13c54df0e180400a53fc4a1b1e50f8916f884ec20421fbcde3af8fe931c6b625f7e5f3e756324b106670eee04f67e29c1fca7e66f5e7bb979d4c80358ca7ba00d17463212fccfb953041eb9eb25b18533a8c98bc0c285b48eead1209c87267bdc46d8d24c364f8f3a8d024a079d12a3260c19a7d527245a66f9d4955dacae4367434ddf69df44d1dfb0ce0d574ce5631c549199a0b51a241ef72e8401cae68dc1b475919311e0f5151a3f78180ff97dd3df9171fdf5fa4ec75a5702f1516d25f2d9d35c733c99bd2fdb1e02d2c231cb9c9f0c84bbd0594092406ecde21964ebc5cb36e217e9a206534bda4d86ce87abb8626d1b9ff971b1a57d3cbb8e231afe88d877c12b36f5f241ab03ea2b0134496c1f83eb685669f854674018c3fb2e491b9dbb0ef1811a43beb1201ec1dac7769c743a1da590ddf9eb5cd05605bf285cdd355e5c42d995be53a97ef0b48b826159adb89b4eebcf624657d0796ab1b18e707d29b17b5272cb65f236a362c7289ce2d083b692e980048d35b72b4aaab6554dd08fcdbc42dd16e70c8c2e45d69f25b520334c8ab3f6bae289144ecb6c90a442cb3a4da2af844635aa368d18afda2c3bf1c5038379d07d66ab6414d002628cbe554290d6ec8c93800255a31bb85c3a18a0fd1084bdd019f775035990e90633b212ebd59efa2ac3cf0ab0c0dea12a866ae5ef5c80de61db395170b5b0642d9913f82f90ee9884a4dc6aafe9abfbc7824d1c6eed5f7b406843ce962480d6b0eefba1d8393d48c39d3b70066c72da39a43d4de1e78d0ef9db8e111818a99607436ebe854a4517a752ca25bc10d251787eda6b518d77b2eb2555d7ba78515477249dae8dc7b352eb74a10af8815f793bc786f56949f39a0f50055df0c9bfce29881a410ef91ab79a876c9c23bb22c9d47752f4b7ff2c38fc57ebb00fe5f8c177ac3cfc524549596d49bf004300747df1c34c0c57fa102764133106cbd2153f2ab77314c4113ad2080a0a69f56cb2e2a68998d7fd17b7fa47f38c5498b250c9fbc37d667f66f0c98eafc9c5835aa6764d228843ac8c8bb91f49bafd8fb28ac52fec3be077836e60d476f679ca89c5aae10079a5692c86e8e64bff346da13b1821ba5c2079e129f838704361d168e6b1a24d8d08259409978955dea93de986d7c5fe6f732ff8d02f144d26695f9fe63142c0a5dbd92444b7c94ccf06e14b34ec500057512d7cc46ca52cd059c1e67a869de3432199f51d1d4a40dce223bb7d8ec2576441035bcb0ddece01267cb2a38745c6fd545fb48af7b085e43cf2297b4b25b2adb151fad8c1f7500169a1c3717b22d15af597a03118bcb3a08f7aaeb1250b624175bdd24d82f3c90568aa2e9a3ddb0d87f7cb56fabad7963fc29440166838f35a28a5b95a95112fff1983de89efefb1e3b1b3091ae6837039de144ec7361a8feec2914e3b0f0054f4f18aa76165f26bdd00e3fafd3edd3a225a8d9a8b27369f56bb354019137b674e54d7895997533a5a5a31fe9ffa1130e647bb6152ece5555f79dec48f345a58608f6a1c8ab15e30e45fd0afd7320a4e9f971e100314ca55b8d46cc7bdc85ba6b77ff08d46fc6f9d1dc53e8df704d4e9fb667d41bd2a7498841c5ad73de1bb86b1e34f9696b63200a44628906ac5e96ddf1a3e2648abcab384839fa5cb314a7baba04dc47af3c9ff1dfe3ec9adc4e64d27bbe2f218e89fc07fe7bc4bf21d8d5ebd9911d927eded9257abbfb06d5cd2f827f53169fcc3c6f54f96f0e50d94424332637db709eadf8be81127d2f256ecfddf0fff7b9f009c2bad35f7fc63873042717cde88ccb9fa669b46bda2769f22325abfc39fe78b1c657fa1121dcd0649e8a318c6407d32b1ce7753d3ec3b610607bbe7062852555bd0a0dac121c72da9dbf669a161d89f0f6d990c05697eae7d1555ef41f5e2b99d99105be33f10aba800c76920e3bae41543fb2201f2afa3145bda25202ca667b6ccbd96a768863075184acdcf63f35f7802a1aab0646fc6379930eeccd56d5cb5a274d43ff9c07e1210d63fb925578b6b708e5ea7e35c957d1a828cec81b1cbf421514b7b023552f1b7a6e9a25c79b5cbe3e119dcda683d5d6941e1558f68ea4452d35a078abe4b2ad41fa3a7d5f1418ac44aae4a7addbe1a267f258df9022f9c8d3c390c0093eaa6ee6780d370f7c2d1f62045d628141f3ad1d2eb2a8faed81b3cdc59180a246a68279a04ed5dddc399a45c4af70cd8a49c89aa3858dda8b6250bf71d0d2e824c9006203ec58f1742073f8253e3db084b9ee2b90bb86998f22ffe302b5b41787f027106df97a25ad5257a9af356e07eede6ca5b5504ac0bf1846cff30631b062b0a63afb2ae7ac4f9a11127ee94466297615b5f062f2250d8b5d77b7f6f3f98c91e97299a0b5687cb8c99014484172bcbcdb1a7f54fbd3921e12445fb2564acb83b3599721a327d216811e78fd973070a3bed1e232b5f87ed4e50ff3cf01abb23c40e4c9077eb469aebe998fceb714fa7b80aef5dc9f080bcf40e47e95416ab2739c5c7cdea07edcb2fba8c7a02b9c47a37ceaa4973eb59978251dedd90c845a27ef86be3c5527d9b6a73e79c098567f7628f1dcc6ee921a4b9e83a4d3005a11ae8cfec28ef62c888410e1d1eef00846f4a6f1620ba6590b46db47479504763398d0f5f979384229259cb44edcdd2e09bb15c31ca7f7e2e763aa41cac1124e6c7d589e3229581debcc0fcc0d21d9e7c0d32c64ab6db01d01fca42ebe8105b740c7258c4016807c25f464ee481e9eeed15df74866a8fee1024659cf5e48494c2d4cb951ac7d80aa14f65dc4746eed508c013165bba9fc09a34ed26a88ef85fa47c2386baed871ebfffefeffbafa05fe0f2bdf4fd1966e448fb3c5fbed7f6acf062b78e4aa983217cec2c836defcdb0ab2941bc52b34e9cd3e2ec8106077d380cb631ddb74ca5eca1257a646abab7f806a30cbfd9c0722e3dc1ed3dceee26c8d192cb8233c5a15f2bab68039685c70dc4bc4168f57922f19264157d47291e83ea2b5db1f0e990b22761ab8efa4ba165679d0a60fb8927425c3ece35245cf8f13c49c34b611e275c42c71a97ef14b9e9c9835080c23bff3e3804c7b71ace019feb0c1453050f46f243d75e4c96cec418a612ee2b637c6b00f9f15e76793fc2626def87e5541e0ceac3359f00904cc50282a99f27ea1e73e4fc26bb640daa61f4001323c3c9093563ba3b4515143cd55af605d7828de910d7f674d76b6f6bef3929ff89e68e096fedb0d4953ea442ee2277bd135f839a66bd425e10717e93537969e75fdb2e6de5ccbd3bf3d410df7a844347a34f00e2ab2dd9ef767aa05ad4721ccab1585050acb8c828ab863aba607670899dbbdffdb6221b20baafedea9c7335fe810835e0810fbdc21fa2f84ae2e3fe21f907fa63d5ea49a9b3896b8a14e707e5967643c1dca4ddc6b1b6d12ee260e99fd9e117d0084901fbaf55e41f1a5a04b1533da8b29ec7c67912e5d509ce850f357c2a73c074d6a7b18cd3c6e616275134224ec3f7018d9352bca2644611a3fd1e4cb8afd39d3b60fedabbada171acc95733824980a052a1bc237c372a48dd0233da6d79a40b0582857e30fd25984a66695d9c84f5f1d2373cc2bbed5859dc4e087310511ef7801216718a2228d7b1f643522e265ca4080ca73a57b76c685c3a7dfeba95ce2e8001ab619c62093e1f0166ce5e3d88006a2cc9df712a41bab565dabeaf71b635f4b40587695e316650d82818e764631e320e48a3279ebb9b489d77bad4bb837c54f1aa4326a97583ee9a2ffeb053a050760fc40e1d4423831a8a13a47036b6ef1966cb047fa4f8f6b3f3b4210ca6b93033f469ff46dbac2dde16451948b7caa4312cdcf75a0ef48db8b16ce66c1404729c38533f861e674c7dc55c941dd7ea395ecb6188e0ff5c384decc16aaed7d730df027b95cacf668b3a2f1ad8f5be48bed95669743d4a38ca34ea1687df7dbf974fdce1d214ffc23d3f5d5595c019eff5eac395b33cfab0bac6ccd6eec72f5d09bbb6b11702d7e82a595a966a3d4d9a41a12fc80c4701196169705d40c7c4ca31e8bb47c076d838633524d8e95b484d5ff7df03354fdc197ae4b5efc14db8e1a4e6c949432cac4d53dd0deb879c81ca2061901fb922baf234052ffc53e941a1503990e57e540524fac6363d7fff92ffcd2a66863eae7819959fe53c6cf4c0e26eb84212523f3a056e673d906f010a5cdc4c53af19ec31772063dd984d4e2939da62f34c7ef0a5f1d78bdaaa73e1d0e9efbb45ebddab10334e53625cd2d8dfb48e17247d175a0ee2bd21ecc5a2827edf2131dab2d179eae9c18fec825881a85d108553694e4a4618bed9696641faa0f2963f0068b598fb15ea8f747fa358b81a7d893c803817830c54b8e5198e9e9bcc996ab9916cc4a34894f4b18e18b4beeeece25e524443724af7639c4bcbb96bcfd0b46d3a77be9c7182ca9e82756e51391f9634a1bf23a736f6c9ec2800126cb062b7fd3ad4665484fe4921601aaef926d32d09cb76718f234f6e822db6e9b76f2252e4f281e15d4443fb2c059cbd87936afaf345f768f033cefb79a4ebdeabf6d622bdca7cb070a055478f5678d464288feb94f7d6b7a7cdc0bdda976d09d2a58ecc0d3672286528e071bbd95bc7812060ff80540921ce934ed96707cc088ececef5e329fdbc520595b0d60dd2483caf13159bd9f8ad2617c8d8d505cb104b4c8e3c624ac35c3ed4d16f4650d355ff128ece9240eed3ff4793afeb099d7b42f17949eac5613774bb59417950c86575cbab9be54e5b3c2a2e82c30f8983d7fc7dc7434bd28f8e7b3d7ee17a232a4979031fac953f4e7780d9b1df2034438f5d4723e32be7debad362fcc39fdbf02f6f756c1868143cab4e7ede59e08b9d68493ac802f51513788bf18cc0ccc3f57ab4e858de99a5695a1ac17968d41660e40be78a49fe2994d4816a1783ea3af2a4c050dd9f6c00f629fdc37e633317f3fa9f848a1f0a4e1a91aadcd2efba2e81aeab23df1eb18c8b774d60ee16af3bd9eec74f4bc685be02813b64333315d4fc8cebfd861007356837c1c16cd341460edca519fb67c5b4c62925467ba5702354f44926ae8188e03a684d165fab1aba31a43fefced4ba6febff074e9bf50bbee17c30d1089dc6021f6f1931dd46071bd2474596fd864db7c84525ebbe6e46670a2c340c021aac991dd6a73a16e748bb1eca3b0f4220144bd84a8d6b68255fc48cfbaadbd0606463ff61c6281be2dc2d798cfb08df25a9d5d8e0f4e37390e7f83f5b56361d26543a5885c28254290b987d614a849dc618116305cc9d8b18ea4a84b21d2b7dbeebbd4c3c0b7833", 0x1000}, {&(0x7f0000002580)="4c5f552207dbda40674aadfc0d9fc34dc6ed2172b293eb81bfa9b4fa4b551d7017381ecd75c411336de8bc905c1b1c4cf86181314a3e0b7c26f3b4095facd801b2a883c12043da83e5d9d71708fc2aba1a730534048f5e9b6b6ef6e504563ddd2c279ad7f2bcb8fa08a0902d881b857681b3c59fee4e28c391ba92552702fdd8c7704bfec7ebc7c4bf7175afe2b353d9640ef658ac98604664ef5deec3937412775678c24964656ff55baa78a95d381b101eddc9ded561031ed791201b542ffc40cfec2324ba25c59b731c1f699432a593ef58a7a4c5740512030f77a6821a6bcf3cd81e", 0xe4}, {&(0x7f0000002680)="ce4d36e2f664693033066688e4df7d7cab4c2dd9e2f9410ea9a6c977209f083bd2df9d1abcd4c13b70ef17ebb5c9", 0x2e}, {0x0}], 0x5}, 0x4000004) write$cgroup_pid(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc085, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r3, 0x0, 0x30, &(0x7f0000008000)=""/144, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r4 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000700) [ 355.547397] Bluetooth: hci0: command 0x1003 tx timeout [ 355.553225] Bluetooth: hci0: sending frame failed (-49) 18:13:13 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$unix(0x1, 0x2, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x8, 0xa9e4, 0x8, 0x68}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000540)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr="ac83265ae6590cf38aa8dd82e03c4a9b"}}}}}, 0xfdef) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) [ 355.767881] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34913 sclass=netlink_route_socket pig=15922 comm=syz-executor.1 [ 355.860505] NOHZ: local_softirq_pending 08 18:13:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000580)="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", 0x9f0}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="4c5f552207dbda40674aadfc0d9fc34dc6ed2172b293eb81bfa9b4fa4b551d7017381ecd75c411336de8bc905c1b1c4cf86181314a3e0b7c26f3b4095facd801b2a883c12043da83e5d9d71708fc2aba1a730534048f5e9b6b6ef6e504563ddd2c279ad7f2bcb8fa08a0902d881b857681b3c59fee4e28c391ba92552702fdd8c7704bfec7ebc7c4bf7175afe2b353d9640ef658ac98604664ef5deec3937412775678c24964656ff55baa78a95d381b101eddc9ded561031ed791201b542ffc40cfec2324ba25c59b731c1f699432a593ef58a7a4c5740512030f77a6821a6bcf3cd81e", 0xe4}, {&(0x7f0000002680)="ce4d36e2f664693033066688e4df7d7cab4c2dd9e2f9410ea9a6c977209f083bd2df9d1abcd4c13b70ef17ebb5c9", 0x2e}, {0x0}], 0x5}, 0x4000004) write$cgroup_pid(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc085, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r3, 0x0, 0x30, &(0x7f0000008000)=""/144, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r4 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000700) [ 356.071944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34913 sclass=netlink_route_socket pig=15931 comm=syz-executor.3 [ 357.616017] Bluetooth: hci0: command 0x1001 tx timeout [ 357.621790] Bluetooth: hci0: sending frame failed (-49) [ 359.056576] NOHZ: local_softirq_pending 08 [ 359.696212] Bluetooth: hci0: command 0x1009 tx timeout 18:13:21 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5207, 0x0) 18:13:21 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$unix(0x1, 0x2, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x8, 0xa9e4, 0x8, 0x68}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000540)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr="ac83265ae6590cf38aa8dd82e03c4a9b"}}}}}, 0xfdef) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 18:13:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000580)="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", 0x9f0}, {&(0x7f0000001580)="bcbe671b79d43955684716bb32deb37461b55c6a36439a2fa927b132b8e5b8a0a1541bd9d2938c03cb5ab0c68bdceb4a80e7ef92af45b0634bd1422ba17567f33ddebf9c49b4fefa292800a21843a9aa83b4156db6f18ca5935ab079f37672b8f0feab4a177611aa6480be1543bedeafe5bc080ecf2b108c3e5f94ad0f45ad30108df1e6be9d719649d558e95392418262fe65ef9799313bfa4b18c60acdf3ad233d274a937f3945283b8d174402e6754bc81a3e5a698e786f5211bf11217e2024269ec7773833fe24db63de5e116740cc23d2f98b322ac531adf06ca4684e9495759d4f0a72508deb2095abaeb9b235b8b552e06d34421c9f2c59173d75f432442b7f1c78c04b5267f78ad42d7bf721101027721674d03a5f407b4bb8557d8d1b2e1a6f1190968311fa619feba13c54df0e180400a53fc4a1b1e50f8916f884ec20421fbcde3af8fe931c6b625f7e5f3e756324b106670eee04f67e29c1fca7e66f5e7bb979d4c80358ca7ba00d17463212fccfb953041eb9eb25b18533a8c98bc0c285b48eead1209c87267bdc46d8d24c364f8f3a8d024a079d12a3260c19a7d527245a66f9d4955dacae4367434ddf69df44d1dfb0ce0d574ce5631c549199a0b51a241ef72e8401cae68dc1b475919311e0f5151a3f78180ff97dd3df9171fdf5fa4ec75a5702f1516d25f2d9d35c733c99bd2fdb1e02d2c231cb9c9f0c84bbd0594092406ecde21964ebc5cb36e217e9a206534bda4d86ce87abb8626d1b9ff971b1a57d3cbb8e231afe88d877c12b36f5f241ab03ea2b0134496c1f83eb685669f854674018c3fb2e491b9dbb0ef1811a43beb1201ec1dac7769c743a1da590ddf9eb5cd05605bf285cdd355e5c42d995be53a97ef0b48b826159adb89b4eebcf624657d0796ab1b18e707d29b17b5272cb65f236a362c7289ce2d083b692e980048d35b72b4aaab6554dd08fcdbc42dd16e70c8c2e45d69f25b520334c8ab3f6bae289144ecb6c90a442cb3a4da2af844635aa368d18afda2c3bf1c5038379d07d66ab6414d002628cbe554290d6ec8c93800255a31bb85c3a18a0fd1084bdd019f775035990e90633b212ebd59efa2ac3cf0ab0c0dea12a866ae5ef5c80de61db395170b5b0642d9913f82f90ee9884a4dc6aafe9abfbc7824d1c6eed5f7b406843ce962480d6b0eefba1d8393d48c39d3b70066c72da39a43d4de1e78d0ef9db8e111818a99607436ebe854a4517a752ca25bc10d251787eda6b518d77b2eb2555d7ba78515477249dae8dc7b352eb74a10af8815f793bc786f56949f39a0f50055df0c9bfce29881a410ef91ab79a876c9c23bb22c9d47752f4b7ff2c38fc57ebb00fe5f8c177ac3cfc524549596d49bf004300747df1c34c0c57fa102764133106cbd2153f2ab77314c4113ad2080a0a69f56cb2e2a68998d7fd17b7fa47f38c5498b250c9fbc37d667f66f0c98eafc9c5835aa6764d228843ac8c8bb91f49bafd8fb28ac52fec3be077836e60d476f679ca89c5aae10079a5692c86e8e64bff346da13b1821ba5c2079e129f838704361d168e6b1a24d8d08259409978955dea93de986d7c5fe6f732ff8d02f144d26695f9fe63142c0a5dbd92444b7c94ccf06e14b34ec500057512d7cc46ca52cd059c1e67a869de3432199f51d1d4a40dce223bb7d8ec2576441035bcb0ddece01267cb2a38745c6fd545fb48af7b085e43cf2297b4b25b2adb151fad8c1f7500169a1c3717b22d15af597a03118bcb3a08f7aaeb1250b624175bdd24d82f3c90568aa2e9a3ddb0d87f7cb56fabad7963fc29440166838f35a28a5b95a95112fff1983de89efefb1e3b1b3091ae6837039de144ec7361a8feec2914e3b0f0054f4f18aa76165f26bdd00e3fafd3edd3a225a8d9a8b27369f56bb354019137b674e54d7895997533a5a5a31fe9ffa1130e647bb6152ece5555f79dec48f345a58608f6a1c8ab15e30e45fd0afd7320a4e9f971e100314ca55b8d46cc7bdc85ba6b77ff08d46fc6f9d1dc53e8df704d4e9fb667d41bd2a7498841c5ad73de1bb86b1e34f9696b63200a44628906ac5e96ddf1a3e2648abcab384839fa5cb314a7baba04dc47af3c9ff1dfe3ec9adc4e64d27bbe2f218e89fc07fe7bc4bf21d8d5ebd9911d927eded9257abbfb06d5cd2f827f53169fcc3c6f54f96f0e50d94424332637db709eadf8be81127d2f256ecfddf0fff7b9f009c2bad35f7fc63873042717cde88ccb9fa669b46bda2769f22325abfc39fe78b1c657fa1121dcd0649e8a318c6407d32b1ce7753d3ec3b610607bbe7062852555bd0a0dac121c72da9dbf669a161d89f0f6d990c05697eae7d1555ef41f5e2b99d99105be33f10aba800c76920e3bae41543fb2201f2afa3145bda25202ca667b6ccbd96a768863075184acdcf63f35f7802a1aab0646fc6379930eeccd56d5cb5a274d43ff9c07e1210d63fb925578b6b708e5ea7e35c957d1a828cec81b1cbf421514b7b023552f1b7a6e9a25c79b5cbe3e119dcda683d5d6941e1558f68ea4452d35a078abe4b2ad41fa3a7d5f1418ac44aae4a7addbe1a267f258df9022f9c8d3c390c0093eaa6ee6780d370f7c2d1f62045d628141f3ad1d2eb2a8faed81b3cdc59180a246a68279a04ed5dddc399a45c4af70cd8a49c89aa3858dda8b6250bf71d0d2e824c9006203ec58f1742073f8253e3db084b9ee2b90bb86998f22ffe302b5b41787f027106df97a25ad5257a9af356e07eede6ca5b5504ac0bf1846cff30631b062b0a63afb2ae7ac4f9a11127ee94466297615b5f062f2250d8b5d77b7f6f3f98c91e97299a0b5687cb8c99014484172bcbcdb1a7f54fbd3921e12445fb2564acb83b3599721a327d216811e78fd973070a3bed1e232b5f87ed4e50ff3cf01abb23c40e4c9077eb469aebe998fceb714fa7b80aef5dc9f080bcf40e47e95416ab2739c5c7cdea07edcb2fba8c7a02b9c47a37ceaa4973eb59978251dedd90c845a27ef86be3c5527d9b6a73e79c098567f7628f1dcc6ee921a4b9e83a4d3005a11ae8cfec28ef62c888410e1d1eef00846f4a6f1620ba6590b46db47479504763398d0f5f979384229259cb44edcdd2e09bb15c31ca7f7e2e763aa41cac1124e6c7d589e3229581debcc0fcc0d21d9e7c0d32c64ab6db01d01fca42ebe8105b740c7258c4016807c25f464ee481e9eeed15df74866a8fee1024659cf5e48494c2d4cb951ac7d80aa14f65dc4746eed508c013165bba9fc09a34ed26a88ef85fa47c2386baed871ebfffefeffbafa05fe0f2bdf4fd1966e448fb3c5fbed7f6acf062b78e4aa983217cec2c836defcdb0ab2941bc52b34e9cd3e2ec8106077d380cb631ddb74ca5eca1257a646abab7f806a30cbfd9c0722e3dc1ed3dceee26c8d192cb8233c5a15f2bab68039685c70dc4bc4168f57922f19264157d47291e83ea2b5db1f0e990b22761ab8efa4ba165679d0a60fb8927425c3ece35245cf8f13c49c34b611e275c42c71a97ef14b9e9c9835080c23bff3e3804c7b71ace019feb0c1453050f46f243d75e4c96cec418a612ee2b637c6b00f9f15e76793fc2626def87e5541e0ceac3359f00904cc50282a99f27ea1e73e4fc26bb640daa61f4001323c3c9093563ba3b4515143cd55af605d7828de910d7f674d76b6f6bef3929ff89e68e096fedb0d4953ea442ee2277bd135f839a66bd425e10717e93537969e75fdb2e6de5ccbd3bf3d410df7a844347a34f00e2ab2dd9ef767aa05ad4721ccab1585050acb8c828ab863aba607670899dbbdffdb6221b20baafedea9c7335fe810835e0810fbdc21fa2f84ae2e3fe21f907fa63d5ea49a9b3896b8a14e707e5967643c1dca4ddc6b1b6d12ee260e99fd9e117d0084901fbaf55e41f1a5a04b1533da8b29ec7c67912e5d509ce850f357c2a73c074d6a7b18cd3c6e616275134224ec3f7018d9352bca2644611a3fd1e4cb8afd39d3b60fedabbada171acc95733824980a052a1bc237c372a48dd0233da6d79a40b0582857e30fd25984a66695d9c84f5f1d2373cc2bbed5859dc4e087310511ef7801216718a2228d7b1f643522e265ca4080ca73a57b76c685c3a7dfeba95ce2e8001ab619c62093e1f0166ce5e3d88006a2cc9df712a41bab565dabeaf71b635f4b40587695e316650d82818e764631e320e48a3279ebb9b489d77bad4bb837c54f1aa4326a97583ee9a2ffeb053a050760fc40e1d4423831a8a13a47036b6ef1966cb047fa4f8f6b3f3b4210ca6b93033f469ff46dbac2dde16451948b7caa4312cdcf75a0ef48db8b16ce66c1404729c38533f861e674c7dc55c941dd7ea395ecb6188e0ff5c384decc16aaed7d730df027b95cacf668b3a2f1ad8f5be48bed95669743d4a38ca34ea1687df7dbf974fdce1d214ffc23d3f5d5595c019eff5eac395b33cfab0bac6ccd6eec72f5d09bbb6b11702d7e82a595a966a3d4d9a41a12fc80c4701196169705d40c7c4ca31e8bb47c076d838633524d8e95b484d5ff7df03354fdc197ae4b5efc14db8e1a4e6c949432cac4d53dd0deb879c81ca2061901fb922baf234052ffc53e941a1503990e57e540524fac6363d7fff92ffcd2a66863eae7819959fe53c6cf4c0e26eb84212523f3a056e673d906f010a5cdc4c53af19ec31772063dd984d4e2939da62f34c7ef0a5f1d78bdaaa73e1d0e9efbb45ebddab10334e53625cd2d8dfb48e17247d175a0ee2bd21ecc5a2827edf2131dab2d179eae9c18fec825881a85d108553694e4a4618bed9696641faa0f2963f0068b598fb15ea8f747fa358b81a7d893c803817830c54b8e5198e9e9bcc996ab9916cc4a34894f4b18e18b4beeeece25e524443724af7639c4bcbb96bcfd0b46d3a77be9c7182ca9e82756e51391f9634a1bf23a736f6c9ec2800126cb062b7fd3ad4665484fe4921601aaef926d32d09cb76718f234f6e822db6e9b76f2252e4f281e15d4443fb2c059cbd87936afaf345f768f033cefb79a4ebdeabf6d622bdca7cb070a055478f5678d464288feb94f7d6b7a7cdc0bdda976d09d2a58ecc0d3672286528e071bbd95bc7812060ff80540921ce934ed96707cc088ececef5e329fdbc520595b0d60dd2483caf13159bd9f8ad2617c8d8d505cb104b4c8e3c624ac35c3ed4d16f4650d355ff128ece9240eed3ff4793afeb099d7b42f17949eac5613774bb59417950c86575cbab9be54e5b3c2a2e82c30f8983d7fc7dc7434bd28f8e7b3d7ee17a232a4979031fac953f4e7780d9b1df2034438f5d4723e32be7debad362fcc39fdbf02f6f756c1868143cab4e7ede59e08b9d68493ac802f51513788bf18cc0ccc3f57ab4e858de99a5695a1ac17968d41660e40be78a49fe2994d4816a1783ea3af2a4c050dd9f6c00f629fdc37e633317f3fa9f848a1f0a4e1a91aadcd2efba2e81aeab23df1eb18c8b774d60ee16af3bd9eec74f4bc685be02813b64333315d4fc8cebfd861007356837c1c16cd341460edca519fb67c5b4c62925467ba5702354f44926ae8188e03a684d165fab1aba31a43fefced4ba6febff074e9bf50bbee17c30d1089dc6021f6f1931dd46071bd2474596fd864db7c84525ebbe6e46670a2c340c021aac991dd6a73a16e748bb1eca3b0f4220144bd84a8d6b68255fc48cfbaadbd0606463ff61c6281be2dc2d798cfb08df25a9d5d8e0f4e37390e7f83f5b56361d26543a5885c28254290b987d614a849dc618116305cc9d8b18ea4a84b21d2b7dbeebbd4c3c0b7833", 0x1000}, {&(0x7f0000002580)="4c5f552207dbda40674aadfc0d9fc34dc6ed2172b293eb81bfa9b4fa4b551d7017381ecd75c411336de8bc905c1b1c4cf86181314a3e0b7c26f3b4095facd801b2a883c12043da83e5d9d71708fc2aba1a730534048f5e9b6b6ef6e504563ddd2c279ad7f2bcb8fa08a0902d881b857681b3c59fee4e28c391ba92552702fdd8c7704bfec7ebc7c4bf7175afe2b353d9640ef658ac98604664ef5deec3937412775678c24964656ff55baa78a95d381b101eddc9ded561031ed791201b542ffc40cfec2324ba25c59b731c1f699432a593ef58a7a4c5740512030f77a6821a6bcf3cd81e", 0xe4}, {&(0x7f0000002680)="ce4d36e2f664693033066688e4df7d7cab4c2dd9e2f9410ea9a6c977209f083bd2df9d1abcd4c13b70ef17ebb5c9", 0x2e}, {0x0}], 0x5}, 0x4000004) write$cgroup_pid(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc085, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r3, 0x0, 0x30, &(0x7f0000008000)=""/144, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r4 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000700) 18:13:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000580)="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", 0x9f0}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="4c5f552207dbda40674aadfc0d9fc34dc6ed2172b293eb81bfa9b4fa4b551d7017381ecd75c411336de8bc905c1b1c4cf86181314a3e0b7c26f3b4095facd801b2a883c12043da83e5d9d71708fc2aba1a730534048f5e9b6b6ef6e504563ddd2c279ad7f2bcb8fa08a0902d881b857681b3c59fee4e28c391ba92552702fdd8c7704bfec7ebc7c4bf7175afe2b353d9640ef658ac98604664ef5deec3937412775678c24964656ff55baa78a95d381b101eddc9ded561031ed791201b542ffc40cfec2324ba25c59b731c1f699432a593ef58a7a4c5740512030f77a6821a6bcf3cd81e", 0xe4}, {&(0x7f0000002680)="ce4d36e2f664693033066688e4df7d7cab4c2dd9e2f9410ea9a6c977209f083bd2df9d1abcd4c13b70ef17ebb5c9", 0x2e}, {0x0}], 0x5}, 0x4000004) write$cgroup_pid(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc085, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r3, 0x0, 0x30, &(0x7f0000008000)=""/144, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r4 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000700) 18:13:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000580)="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", 0x9f0}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="4c5f552207dbda40674aadfc0d9fc34dc6ed2172b293eb81bfa9b4fa4b551d7017381ecd75c411336de8bc905c1b1c4cf86181314a3e0b7c26f3b4095facd801b2a883c12043da83e5d9d71708fc2aba1a730534048f5e9b6b6ef6e504563ddd2c279ad7f2bcb8fa08a0902d881b857681b3c59fee4e28c391ba92552702fdd8c7704bfec7ebc7c4bf7175afe2b353d9640ef658ac98604664ef5deec3937412775678c24964656ff55baa78a95d381b101eddc9ded561031ed791201b542ffc40cfec2324ba25c59b731c1f699432a593ef58a7a4c5740512030f77a6821a6bcf3cd81e", 0xe4}, {&(0x7f0000002680)="ce4d36e2f664693033066688e4df7d7cab4c2dd9e2f9410ea9a6c977209f083bd2df9d1abcd4c13b70ef17ebb5c9", 0x2e}, {0x0}], 0x5}, 0x4000004) write$cgroup_pid(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc085, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r3, 0x0, 0x30, &(0x7f0000008000)=""/144, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r4 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000700) 18:13:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x24}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0xfd24) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @mcast2}, r1}}, 0x48) lseek(0xffffffffffffffff, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, &(0x7f0000000500)='memory.stat\x00', 0x275a, 0x0) 18:13:21 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5207, 0x0) [ 363.664842] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34913 sclass=netlink_route_socket pig=15944 comm=syz-executor.1 [ 363.741259] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34913 sclass=netlink_route_socket pig=15940 comm=syz-executor.3 [ 363.805379] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34913 sclass=netlink_route_socket pig=15942 comm=syz-executor.0 18:13:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000580)="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", 0x9f0}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="4c5f552207dbda40674aadfc0d9fc34dc6ed2172b293eb81bfa9b4fa4b551d7017381ecd75c411336de8bc905c1b1c4cf86181314a3e0b7c26f3b4095facd801b2a883c12043da83e5d9d71708fc2aba1a730534048f5e9b6b6ef6e504563ddd2c279ad7f2bcb8fa08a0902d881b857681b3c59fee4e28c391ba92552702fdd8c7704bfec7ebc7c4bf7175afe2b353d9640ef658ac98604664ef5deec3937412775678c24964656ff55baa78a95d381b101eddc9ded561031ed791201b542ffc40cfec2324ba25c59b731c1f699432a593ef58a7a4c5740512030f77a6821a6bcf3cd81e", 0xe4}, {&(0x7f0000002680)="ce4d36e2f664693033066688e4df7d7cab4c2dd9e2f9410ea9a6c977209f083bd2df9d1abcd4c13b70ef17ebb5c9", 0x2e}, {0x0}], 0x5}, 0x4000004) write$cgroup_pid(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc085, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r3, 0x0, 0x30, &(0x7f0000008000)=""/144, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r4 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000700) 18:13:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)="836de51af5b03a9cbbb4a9167d235bcd") syz_open_procfs(0x0, &(0x7f0000000280)='wchan\x00') syz_open_procfs(0x0, &(0x7f0000000280)='wchan\x00') pipe(&(0x7f0000000000)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:21 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5207, 0x0) 18:13:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x24}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0xfd24) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @mcast2}, r1}}, 0x48) lseek(0xffffffffffffffff, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, &(0x7f0000000500)='memory.stat\x00', 0x275a, 0x0) 18:13:21 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5207, 0x0) [ 364.120840] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34913 sclass=netlink_route_socket pig=15976 comm=syz-executor.3 18:13:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x24}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0xfd24) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @mcast2}, r1}}, 0x48) lseek(0xffffffffffffffff, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, &(0x7f0000000500)='memory.stat\x00', 0x275a, 0x0) [ 364.162673] kvm: emulating exchange as write 18:13:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000580)="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", 0x9f0}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="4c5f552207dbda40674aadfc0d9fc34dc6ed2172b293eb81bfa9b4fa4b551d7017381ecd75c411336de8bc905c1b1c4cf86181314a3e0b7c26f3b4095facd801b2a883c12043da83e5d9d71708fc2aba1a730534048f5e9b6b6ef6e504563ddd2c279ad7f2bcb8fa08a0902d881b857681b3c59fee4e28c391ba92552702fdd8c7704bfec7ebc7c4bf7175afe2b353d9640ef658ac98604664ef5deec3937412775678c24964656ff55baa78a95d381b101eddc9ded561031ed791201b542ffc40cfec2324ba25c59b731c1f699432a593ef58a7a4c5740512030f77a6821a6bcf3cd81e", 0xe4}, {&(0x7f0000002680)="ce4d36e2f664693033066688e4df7d7cab4c2dd9e2f9410ea9a6c977209f083bd2df9d1abcd4c13b70ef17ebb5c9", 0x2e}, {0x0}], 0x5}, 0x4000004) write$cgroup_pid(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc085, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r3, 0x0, 0x30, &(0x7f0000008000)=""/144, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r4 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000700) 18:13:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x24}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0xfd24) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @mcast2}, r1}}, 0x48) lseek(0xffffffffffffffff, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, &(0x7f0000000500)='memory.stat\x00', 0x275a, 0x0) 18:13:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x24}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0xfd24) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @mcast2}, r1}}, 0x48) lseek(0xffffffffffffffff, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, &(0x7f0000000500)='memory.stat\x00', 0x275a, 0x0) 18:13:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x24}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0xfd24) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @mcast2}, r1}}, 0x48) lseek(0xffffffffffffffff, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, &(0x7f0000000500)='memory.stat\x00', 0x275a, 0x0) 18:13:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x24}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0xfd24) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @mcast2}, r1}}, 0x48) lseek(0xffffffffffffffff, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, &(0x7f0000000500)='memory.stat\x00', 0x275a, 0x0) 18:13:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x24}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0xfd24) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @mcast2}, r1}}, 0x48) lseek(0xffffffffffffffff, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, &(0x7f0000000500)='memory.stat\x00', 0x275a, 0x0) [ 364.638068] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34913 sclass=netlink_route_socket pig=15992 comm=syz-executor.0 18:13:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x24}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0xfd24) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @mcast2}, r1}}, 0x48) lseek(0xffffffffffffffff, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, &(0x7f0000000500)='memory.stat\x00', 0x275a, 0x0) 18:13:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)="836de51af5b03a9cbbb4a9167d235bcd") syz_open_procfs(0x0, &(0x7f0000000280)='wchan\x00') syz_open_procfs(0x0, &(0x7f0000000280)='wchan\x00') pipe(&(0x7f0000000000)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x24}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0xfd24) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @mcast2}, r1}}, 0x48) lseek(0xffffffffffffffff, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, &(0x7f0000000500)='memory.stat\x00', 0x275a, 0x0) 18:13:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x24}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0xfd24) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @mcast2}, r1}}, 0x48) lseek(0xffffffffffffffff, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, &(0x7f0000000500)='memory.stat\x00', 0x275a, 0x0) 18:13:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000580)="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", 0x9f0}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="4c5f552207dbda40674aadfc0d9fc34dc6ed2172b293eb81bfa9b4fa4b551d7017381ecd75c411336de8bc905c1b1c4cf86181314a3e0b7c26f3b4095facd801b2a883c12043da83e5d9d71708fc2aba1a730534048f5e9b6b6ef6e504563ddd2c279ad7f2bcb8fa08a0902d881b857681b3c59fee4e28c391ba92552702fdd8c7704bfec7ebc7c4bf7175afe2b353d9640ef658ac98604664ef5deec3937412775678c24964656ff55baa78a95d381b101eddc9ded561031ed791201b542ffc40cfec2324ba25c59b731c1f699432a593ef58a7a4c5740512030f77a6821a6bcf3cd81e", 0xe4}, {&(0x7f0000002680)="ce4d36e2f664693033066688e4df7d7cab4c2dd9e2f9410ea9a6c977209f083bd2df9d1abcd4c13b70ef17ebb5c9", 0x2e}, {0x0}], 0x5}, 0x4000004) write$cgroup_pid(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc085, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r3, 0x0, 0x30, &(0x7f0000008000)=""/144, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r4 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000700) 18:13:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x24}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0xfd24) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @mcast2}, r1}}, 0x48) lseek(0xffffffffffffffff, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, &(0x7f0000000500)='memory.stat\x00', 0x275a, 0x0) 18:13:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000b4c0)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, 0x0}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 18:13:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x24}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0xfd24) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @mcast2}, r1}}, 0x48) lseek(0xffffffffffffffff, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, &(0x7f0000000500)='memory.stat\x00', 0x275a, 0x0) 18:13:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x24}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0xfd24) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @mcast2}, r1}}, 0x48) lseek(0xffffffffffffffff, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, &(0x7f0000000500)='memory.stat\x00', 0x275a, 0x0) [ 365.199592] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34913 sclass=netlink_route_socket pig=16025 comm=syz-executor.0 18:13:22 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 18:13:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x24}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0xfd24) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @mcast2}, r1}}, 0x48) lseek(0xffffffffffffffff, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, &(0x7f0000000500)='memory.stat\x00', 0x275a, 0x0) [ 365.353447] kauditd_printk_skb: 15 callbacks suppressed [ 365.353463] audit: type=1400 audit(1581444802.952:154): avc: denied { node_bind } for pid=16043 comm="syz-executor.2" saddr=127.0.0.1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 18:13:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 365.414506] audit: type=1400 audit(1581444802.982:155): avc: denied { name_connect } for pid=16043 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 18:13:23 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 18:13:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)="836de51af5b03a9cbbb4a9167d235bcd") syz_open_procfs(0x0, &(0x7f0000000280)='wchan\x00') syz_open_procfs(0x0, &(0x7f0000000280)='wchan\x00') pipe(&(0x7f0000000000)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:23 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 18:13:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x24}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0xfd24) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @mcast2}, r1}}, 0x48) lseek(0xffffffffffffffff, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, &(0x7f0000000500)='memory.stat\x00', 0x275a, 0x0) 18:13:23 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 18:13:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:13:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:13:23 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 18:13:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:13:23 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 18:13:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:13:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x9, 0x300}, 0x12d48122) 18:13:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:13:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)="836de51af5b03a9cbbb4a9167d235bcd") syz_open_procfs(0x0, &(0x7f0000000280)='wchan\x00') syz_open_procfs(0x0, &(0x7f0000000280)='wchan\x00') pipe(&(0x7f0000000000)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:24 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 18:13:24 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x40040) 18:13:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:13:24 executing program 4: socket$unix(0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000540)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x900}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr="ac83265ae6590cf38aa8dd82e03c4a9b"}}}}}, 0xfdef) 18:13:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x9, 0x300}, 0x12d48122) 18:13:24 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x40040) 18:13:24 executing program 3: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x1d, r0, &(0x7f0000000240)="db", 0x1) 18:13:24 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f000000d4c0)=[{{&(0x7f0000005640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 18:13:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x9, 0x300}, 0x12d48122) 18:13:24 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x40040) 18:13:24 executing program 3: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x1d, r0, &(0x7f0000000240)="db", 0x1) 18:13:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x9, 0x300}, 0x12d48122) 18:13:25 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x40040) 18:13:25 executing program 3: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x1d, r0, &(0x7f0000000240)="db", 0x1) 18:13:25 executing program 0: r0 = socket$inet6(0x11, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x800, 0xa000000, @ipv4={[], [], @multicast2}}, 0x1c) 18:13:25 executing program 4: socket$unix(0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000540)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x900}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr="ac83265ae6590cf38aa8dd82e03c4a9b"}}}}}, 0xfdef) 18:13:25 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 18:13:25 executing program 3: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x1d, r0, &(0x7f0000000240)="db", 0x1) 18:13:25 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) close(r1) 18:13:25 executing program 0: r0 = socket$inet6(0x11, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x800, 0xa000000, @ipv4={[], [], @multicast2}}, 0x1c) 18:13:25 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) 18:13:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x7500}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x8500}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000a80)='V', 0x1}, {&(0x7f0000000ac0)='C', 0x1}, {&(0x7f0000001c00)="16", 0x1}, {&(0x7f0000000b40)="b7", 0x1}, {&(0x7f0000001cc0)="e4", 0x1}, {&(0x7f0000001d80)="9b", 0x1}, {&(0x7f0000001e80)="c5", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)='Q', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002340)="1a", 0x1}, {&(0x7f0000002380)='k', 0x1}, {&(0x7f0000002440)="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", 0xbc1}, {&(0x7f0000003440)="1b", 0x1}, {&(0x7f0000003480)="9e", 0x200021c1}, {&(0x7f0000003500)="dd", 0x1}, {&(0x7f0000003540)="c1", 0x1}, {&(0x7f0000003640)='\x00', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f00000037c0)='U', 0x1}], 0x1}}], 0x6, 0x6041054) 18:13:25 executing program 0: r0 = socket$inet6(0x11, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x800, 0xa000000, @ipv4={[], [], @multicast2}}, 0x1c) 18:13:25 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) [ 368.216709] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:13:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x7500}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x8500}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000a80)='V', 0x1}, {&(0x7f0000000ac0)='C', 0x1}, {&(0x7f0000001c00)="16", 0x1}, {&(0x7f0000000b40)="b7", 0x1}, {&(0x7f0000001cc0)="e4", 0x1}, {&(0x7f0000001d80)="9b", 0x1}, {&(0x7f0000001e80)="c5", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)='Q', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002340)="1a", 0x1}, {&(0x7f0000002380)='k', 0x1}, {&(0x7f0000002440)="1a36898404fcd419d9d40b67f7a61a85b41845a085cad18a08db4ef236471ad1d3fc84b8f9e948cb97146e699e42982aa0c4d45877cb7e715a7ba3f49d3fdc9ca255b6726f3aa83fe25c98f7530180852880404cb612c5484f7dd4c715bb1dbc6e47bb67d963316f2f775686d7b14510dc947d3a850ed08688778963a8c93cd86fef8466bbbe3e3c63c3b40c526614a63252ec03ee6b5789438fa84e40edc2cf3f398b8109fb43ee58ead47e4d6ee86c8915063932dab4189eb2381a29e440c6f70bcd7b5a2370daa85deb24be62dd66b5cbcf0add7b6b6f1a9b459786d5182eed36e45f0d0512303824ce299ca150c4c140b77aea207245820945cf37b35a09b127018de34f93c7faf308800e3dbf3619e19c2d29367dc576ef486ecde1998fadc5505a9b27160fbf7e75bcabdff4008f15085ed2d0a9c5e62161849df19c4c7d2afc303221ec48f019a8f2954769783daddc89c937a7fa64f9141436c9eaea8ff17cd99d9a328727d847612bfe72d51b2bc75ef22a88444a6052dc40ed06c81eb156669244562ff2de1e31b06e3b9f77a2e547dd0288ef8177fb3496fea0758ed01c6773f98590ff6ca7a293830431579fe2f61c4bd3812f1790727b1dc8f7dc5047d3fe2eba8174f27fc66e224831f9ced08c056931141461d8967daf8725beba085f860a1fcdde3d8fd8a504210086586d8c276e2a8f08d3617ba4dec7efc5b34432a7336d776b9be3b393d21060a875306d1a48f700de002220045333e12aa9687a6d6e70b576e15eb2daf31e4f6c42ce31d6c7cd171b5ea9cc60411438343a1cf36aac6f49255f887d4d0efc0d0015447a80eb239b097b408e9c749f83afc732e1859e5080cf6f610cbb504e9e03d59202a46f253a6275cb7da845d046d19fe4c1483bf61f59b9caf11ed917a78cf209cd3110b6b0ab95d3bb708d0addf52d15548185426a4b196e4e361784c9f6cf1dd2793941d50ed334bc5db03f73791206bc5a4eba02f9869d6723c12ea58b598acce1cfb543f9fd552790aafbb8217d348c4b43a594d7c86e2bfd9155b977aabef7cade94625d878cd0c668d3603911d976886a5d8279dc52afea8d4a5004ccec770c5c4c0c2aa3b60d98d399076c76f08b908b239f5eca25e082e2bae8adfab446f5d8dd8a50bc78e488f2220c8551a2dc37e9f8063be987456eb005d679ebb40614dcf1f2526a2ebf30a818ad3501a328ca13b31e8f11fb4fcb5cabb8654bf55b180264c77017dd2fed55e0fb6453302d2aba7fe5b9d831775d9d455f5bdafdb691f101dc40bb3d67e2ba2694d189223cee1e58a7ca53886902da05488bd2b7de8b2980a664602ea518210114ba72a8bb6dabc069ad55355fbbcf865a9f4071f9e7e29304634b63de552a894c57e1bf1c1038fea722172f0596cb4a725b06c5128ed332270bd3fd04299d07e48a941232f0506f93cf04291f54ca9a2a001b08f6c15bec8d9a0a4fceccb38427a04b9feba5c7ddc0fea96a2530e10592d53d03f6f5c2a038013761a28f0a0878a3b6593b5115a6bcc8e0951ee8a9f2a864f3dec94b617900da9c652c2435a0cb89be1e5c3a82535d8d361ec1914009c023656ebe70c114921fb13200a2ff3dd561cec562c988b8dba8cecab7220ba44d3e338406f5f7d19a4362a591b871d5799977cd6763013a263bc8388b76dfc827aa1604a32812b961220ae124dda15db50fbdb43d7cdcaa4f15c66ceaf566bf05e94d744d2a92e623de79d3dda58b1558f98301ba34dd01ecbe2d3d82b86cd1153f60aff12cc7e9aa3df5d3a092a0a83fa0705a4797d03d7e407a22341bad67fdb3a7678b6c32257e6703c186cf933d133d06d862457b5ee5133772728ffa5910802b1781ba5a0bd7bd54d0facf2b9a26100ac94e3a9b5678016f625e34e5c4802361ad2419e577034354b15b86bb0a2bba3e696634a8e4f2dd2c4b4fb96f86a49776352bb8868e7d004443b7952a48753714f1ff4a9361725c4491b5e35ce8ead01614bb3ba713089721b352aa45172a9ee00fbcf0edfe0d84cba81342be484e654d7ee24455f38d916a8768338e8cfd284e3fceb6db3148731d59ad80895ac2000419cc40e1a41a66f2f6593fd5622358197b9e08a9779ffc10f0307beaeb7132f73a93ab36b941a7fc951f3dde01a39f629d9e0f846eb3fdc55ed67a98e93311574fe6701876a2de6f1f3a551dc121705b62d4372c9cd3d39c637d5656eedd54aeffbf44d880c1317616c79c1847b0f2404728b9b9022defec5967c5199ef62cd61c58216dc2624bfe748cfc3bc94e1435939e74897946086c73052621e60a47c2352bc120367efd2cfa18033e9627ef3761daf396468c276a6973999abd1db23a0ae6c1ebcb62aabde721bfebd58ba02a5165d0e164dbe92d3f9cfc9ded7b1d7ca95a1d69eed8aaeaf8cc48e289d10c84a9b96498b281c3b02c19a93c4eb062970daf8fca6d50faa51efcadbd5ebc90c667e354f8bc4ce930aa1964e422a056dd207096da44bb02a1a1a8a2506484e9005e9d95e65cf50ae0870bfe0506acbaa305c5b0c9e690bedfea3c78d74ef8f1c595ccc31a678c684a5a15a01522ab6fe5a98d671d507a4ca77a08086caee8605668349c46c53fef6ef9ce346e2e8710a13273f0a3633f23c28cec086e593e66871db4285feb03dd6e33903a63397cf67bc1ffd19907e14acaf343996434231120257aa71f0649b5709f8a125c4f165207b81b35ff6d04e0f865389f34c1cd287b8844811864ccd20c1c1b07836bf8ec4e4e6b4b47e5a72f9a89c65807c9a8ba87e3de03015ccc04f53ab23bcf87214841b0623ff216b3c50767c143f1b286c453965743f03dca948b5a015895a82fd2a581a28a6701546e9c83545e7c0fc1806599105d94e7c987aab4e466ea9ecad267e2a2f28973ed609249bb998b022efaf972bca0e21259ae188d6ac5d29a4efc0b92d5ad6735ce7e5fa499eb02387bc5ea84b136dfbc4c8a3dd8f5f3f4dde1df9aea146a56886d3b848e36ad3512cde9ae3f42f85e57610582980685f1a26b96b56e8dcc9f01ca72fca889adfb85a9d85850f82c6d6ddb7dad47499a874189d211df6a5227e138c0cc373ca25a0c4157993072d5372d5cf13a5f2a523d2aeda445d3a9b1437bafcb47991956d1d1802e7fecc3f4c58eee14a39fb0e73e12116befb2a4fe397f59f9ff0e3df0d1f67658a91ca4f9867f3d1e2e7a015c010f64c0ce3958430f53e7887bad19ec2d204859240b5184ee43ea81ad3880f14cf72d3e2ac0b7794c6c91b37f77fdc7f0bcab4f7c20463ba40a369d8cabf2f7e83c65c508a901860e320cffcc143a28248e2b1463eee7cd69b41eff2878087e0ea38f58e65a1a8b7b9abeee2ce67a465878c6e13e377ffac74c924dc2908d3bb3e2cc71ef73f00bdfef1540efbf11ded3e994312b8231a8342b6a15cd12499fd0a7f58e82e6b8157de8b982f8b650b54870a1df3b457cb01867d0a7b99a6cabd1e11de3890d20153877501f7e276798ac7c9074c1f9fc089d46581dffd7d37c8f4ec7fcef7fbd5dfba6d8b907e738141c622331906959c4058335c99889209a40e8487e10c551a3668a5f3583671a351dcf37e04813bb71a7dc26f4a497b49d58260c96a88f57996a9673850b749087baf4b1b42108c3b9d6187187ed31b3cc4e1204edffde60395157d03d054eefe4a96e00b85c60ecf2c3d8c79859ce6ccfd05461d09506784fcebd22ba837dd6858dcf23f5f2f6b8af73442269a3114d65e5224b2ec3e12a096eb5ac24967d2a193de2dcc5e3ab14d21d389e2dcd5a85e37822e69fc3002f98dd02aac9b967fd4bd74b6ddf12331d97d2ca72f65aeea944922a4f3cc950b0d33985a25536f048a1bd9fcacc22cb067f6d997cd3b885ad583b171346e34fc69c0a67b955c68984cf023926204ce8ab2bcad62486005081c056a5343411fbbc81a53d440101d52c7aa78140e2ae839b89d0c37b9a95aeba58600b737db4f2c4feec57a86d8dbded856fd9558c836c831c2759ab1625bb5ccf9acb60a167c507fc392f1171952b2284c2c56aae09a4d8e6b88e76feb807aaf0f40e2ecff2b5a3fc46ab60434573bb9aef19ad85dce78b6792b93fd0f3036e227cba0d4eb5aa70041b05f7a1e1a0d83d219071c74e0a1ccf13a45338d089751255a2a8e56ee53123042a386b410783a972a3364a8daace994dfc02d341c2e50bef67a4533a2dbf983291b89fddd53501bd590b8e", 0xbc1}, {&(0x7f0000003440)="1b", 0x1}, {&(0x7f0000003480)="9e", 0x200021c1}, {&(0x7f0000003500)="dd", 0x1}, {&(0x7f0000003540)="c1", 0x1}, {&(0x7f0000003640)='\x00', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f00000037c0)='U', 0x1}], 0x1}}], 0x6, 0x6041054) 18:13:25 executing program 0: r0 = socket$inet6(0x11, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x800, 0xa000000, @ipv4={[], [], @multicast2}}, 0x1c) 18:13:26 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) 18:13:26 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) 18:13:26 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 18:13:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x7500}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x8500}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000a80)='V', 0x1}, {&(0x7f0000000ac0)='C', 0x1}, {&(0x7f0000001c00)="16", 0x1}, {&(0x7f0000000b40)="b7", 0x1}, {&(0x7f0000001cc0)="e4", 0x1}, {&(0x7f0000001d80)="9b", 0x1}, {&(0x7f0000001e80)="c5", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)='Q', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002340)="1a", 0x1}, {&(0x7f0000002380)='k', 0x1}, {&(0x7f0000002440)="1a36898404fcd419d9d40b67f7a61a85b41845a085cad18a08db4ef236471ad1d3fc84b8f9e948cb97146e699e42982aa0c4d45877cb7e715a7ba3f49d3fdc9ca255b6726f3aa83fe25c98f7530180852880404cb612c5484f7dd4c715bb1dbc6e47bb67d963316f2f775686d7b14510dc947d3a850ed08688778963a8c93cd86fef8466bbbe3e3c63c3b40c526614a63252ec03ee6b5789438fa84e40edc2cf3f398b8109fb43ee58ead47e4d6ee86c8915063932dab4189eb2381a29e440c6f70bcd7b5a2370daa85deb24be62dd66b5cbcf0add7b6b6f1a9b459786d5182eed36e45f0d0512303824ce299ca150c4c140b77aea207245820945cf37b35a09b127018de34f93c7faf308800e3dbf3619e19c2d29367dc576ef486ecde1998fadc5505a9b27160fbf7e75bcabdff4008f15085ed2d0a9c5e62161849df19c4c7d2afc303221ec48f019a8f2954769783daddc89c937a7fa64f9141436c9eaea8ff17cd99d9a328727d847612bfe72d51b2bc75ef22a88444a6052dc40ed06c81eb156669244562ff2de1e31b06e3b9f77a2e547dd0288ef8177fb3496fea0758ed01c6773f98590ff6ca7a293830431579fe2f61c4bd3812f1790727b1dc8f7dc5047d3fe2eba8174f27fc66e224831f9ced08c056931141461d8967daf8725beba085f860a1fcdde3d8fd8a504210086586d8c276e2a8f08d3617ba4dec7efc5b34432a7336d776b9be3b393d21060a875306d1a48f700de002220045333e12aa9687a6d6e70b576e15eb2daf31e4f6c42ce31d6c7cd171b5ea9cc60411438343a1cf36aac6f49255f887d4d0efc0d0015447a80eb239b097b408e9c749f83afc732e1859e5080cf6f610cbb504e9e03d59202a46f253a6275cb7da845d046d19fe4c1483bf61f59b9caf11ed917a78cf209cd3110b6b0ab95d3bb708d0addf52d15548185426a4b196e4e361784c9f6cf1dd2793941d50ed334bc5db03f73791206bc5a4eba02f9869d6723c12ea58b598acce1cfb543f9fd552790aafbb8217d348c4b43a594d7c86e2bfd9155b977aabef7cade94625d878cd0c668d3603911d976886a5d8279dc52afea8d4a5004ccec770c5c4c0c2aa3b60d98d399076c76f08b908b239f5eca25e082e2bae8adfab446f5d8dd8a50bc78e488f2220c8551a2dc37e9f8063be987456eb005d679ebb40614dcf1f2526a2ebf30a818ad3501a328ca13b31e8f11fb4fcb5cabb8654bf55b180264c77017dd2fed55e0fb6453302d2aba7fe5b9d831775d9d455f5bdafdb691f101dc40bb3d67e2ba2694d189223cee1e58a7ca53886902da05488bd2b7de8b2980a664602ea518210114ba72a8bb6dabc069ad55355fbbcf865a9f4071f9e7e29304634b63de552a894c57e1bf1c1038fea722172f0596cb4a725b06c5128ed332270bd3fd04299d07e48a941232f0506f93cf04291f54ca9a2a001b08f6c15bec8d9a0a4fceccb38427a04b9feba5c7ddc0fea96a2530e10592d53d03f6f5c2a038013761a28f0a0878a3b6593b5115a6bcc8e0951ee8a9f2a864f3dec94b617900da9c652c2435a0cb89be1e5c3a82535d8d361ec1914009c023656ebe70c114921fb13200a2ff3dd561cec562c988b8dba8cecab7220ba44d3e338406f5f7d19a4362a591b871d5799977cd6763013a263bc8388b76dfc827aa1604a32812b961220ae124dda15db50fbdb43d7cdcaa4f15c66ceaf566bf05e94d744d2a92e623de79d3dda58b1558f98301ba34dd01ecbe2d3d82b86cd1153f60aff12cc7e9aa3df5d3a092a0a83fa0705a4797d03d7e407a22341bad67fdb3a7678b6c32257e6703c186cf933d133d06d862457b5ee5133772728ffa5910802b1781ba5a0bd7bd54d0facf2b9a26100ac94e3a9b5678016f625e34e5c4802361ad2419e577034354b15b86bb0a2bba3e696634a8e4f2dd2c4b4fb96f86a49776352bb8868e7d004443b7952a48753714f1ff4a9361725c4491b5e35ce8ead01614bb3ba713089721b352aa45172a9ee00fbcf0edfe0d84cba81342be484e654d7ee24455f38d916a8768338e8cfd284e3fceb6db3148731d59ad80895ac2000419cc40e1a41a66f2f6593fd5622358197b9e08a9779ffc10f0307beaeb7132f73a93ab36b941a7fc951f3dde01a39f629d9e0f846eb3fdc55ed67a98e93311574fe6701876a2de6f1f3a551dc121705b62d4372c9cd3d39c637d5656eedd54aeffbf44d880c1317616c79c1847b0f2404728b9b9022defec5967c5199ef62cd61c58216dc2624bfe748cfc3bc94e1435939e74897946086c73052621e60a47c2352bc120367efd2cfa18033e9627ef3761daf396468c276a6973999abd1db23a0ae6c1ebcb62aabde721bfebd58ba02a5165d0e164dbe92d3f9cfc9ded7b1d7ca95a1d69eed8aaeaf8cc48e289d10c84a9b96498b281c3b02c19a93c4eb062970daf8fca6d50faa51efcadbd5ebc90c667e354f8bc4ce930aa1964e422a056dd207096da44bb02a1a1a8a2506484e9005e9d95e65cf50ae0870bfe0506acbaa305c5b0c9e690bedfea3c78d74ef8f1c595ccc31a678c684a5a15a01522ab6fe5a98d671d507a4ca77a08086caee8605668349c46c53fef6ef9ce346e2e8710a13273f0a3633f23c28cec086e593e66871db4285feb03dd6e33903a63397cf67bc1ffd19907e14acaf343996434231120257aa71f0649b5709f8a125c4f165207b81b35ff6d04e0f865389f34c1cd287b8844811864ccd20c1c1b07836bf8ec4e4e6b4b47e5a72f9a89c65807c9a8ba87e3de03015ccc04f53ab23bcf87214841b0623ff216b3c50767c143f1b286c453965743f03dca948b5a015895a82fd2a581a28a6701546e9c83545e7c0fc1806599105d94e7c987aab4e466ea9ecad267e2a2f28973ed609249bb998b022efaf972bca0e21259ae188d6ac5d29a4efc0b92d5ad6735ce7e5fa499eb02387bc5ea84b136dfbc4c8a3dd8f5f3f4dde1df9aea146a56886d3b848e36ad3512cde9ae3f42f85e57610582980685f1a26b96b56e8dcc9f01ca72fca889adfb85a9d85850f82c6d6ddb7dad47499a874189d211df6a5227e138c0cc373ca25a0c4157993072d5372d5cf13a5f2a523d2aeda445d3a9b1437bafcb47991956d1d1802e7fecc3f4c58eee14a39fb0e73e12116befb2a4fe397f59f9ff0e3df0d1f67658a91ca4f9867f3d1e2e7a015c010f64c0ce3958430f53e7887bad19ec2d204859240b5184ee43ea81ad3880f14cf72d3e2ac0b7794c6c91b37f77fdc7f0bcab4f7c20463ba40a369d8cabf2f7e83c65c508a901860e320cffcc143a28248e2b1463eee7cd69b41eff2878087e0ea38f58e65a1a8b7b9abeee2ce67a465878c6e13e377ffac74c924dc2908d3bb3e2cc71ef73f00bdfef1540efbf11ded3e994312b8231a8342b6a15cd12499fd0a7f58e82e6b8157de8b982f8b650b54870a1df3b457cb01867d0a7b99a6cabd1e11de3890d20153877501f7e276798ac7c9074c1f9fc089d46581dffd7d37c8f4ec7fcef7fbd5dfba6d8b907e738141c622331906959c4058335c99889209a40e8487e10c551a3668a5f3583671a351dcf37e04813bb71a7dc26f4a497b49d58260c96a88f57996a9673850b749087baf4b1b42108c3b9d6187187ed31b3cc4e1204edffde60395157d03d054eefe4a96e00b85c60ecf2c3d8c79859ce6ccfd05461d09506784fcebd22ba837dd6858dcf23f5f2f6b8af73442269a3114d65e5224b2ec3e12a096eb5ac24967d2a193de2dcc5e3ab14d21d389e2dcd5a85e37822e69fc3002f98dd02aac9b967fd4bd74b6ddf12331d97d2ca72f65aeea944922a4f3cc950b0d33985a25536f048a1bd9fcacc22cb067f6d997cd3b885ad583b171346e34fc69c0a67b955c68984cf023926204ce8ab2bcad62486005081c056a5343411fbbc81a53d440101d52c7aa78140e2ae839b89d0c37b9a95aeba58600b737db4f2c4feec57a86d8dbded856fd9558c836c831c2759ab1625bb5ccf9acb60a167c507fc392f1171952b2284c2c56aae09a4d8e6b88e76feb807aaf0f40e2ecff2b5a3fc46ab60434573bb9aef19ad85dce78b6792b93fd0f3036e227cba0d4eb5aa70041b05f7a1e1a0d83d219071c74e0a1ccf13a45338d089751255a2a8e56ee53123042a386b410783a972a3364a8daace994dfc02d341c2e50bef67a4533a2dbf983291b89fddd53501bd590b8e", 0xbc1}, {&(0x7f0000003440)="1b", 0x1}, {&(0x7f0000003480)="9e", 0x200021c1}, {&(0x7f0000003500)="dd", 0x1}, {&(0x7f0000003540)="c1", 0x1}, {&(0x7f0000003640)='\x00', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f00000037c0)='U', 0x1}], 0x1}}], 0x6, 0x6041054) 18:13:26 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) close(r1) 18:13:26 executing program 4: socket$unix(0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000540)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x900}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr="ac83265ae6590cf38aa8dd82e03c4a9b"}}}}}, 0xfdef) 18:13:26 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) 18:13:26 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) 18:13:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x7500}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x8500}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000a80)='V', 0x1}, {&(0x7f0000000ac0)='C', 0x1}, {&(0x7f0000001c00)="16", 0x1}, {&(0x7f0000000b40)="b7", 0x1}, {&(0x7f0000001cc0)="e4", 0x1}, {&(0x7f0000001d80)="9b", 0x1}, {&(0x7f0000001e80)="c5", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)='Q', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002340)="1a", 0x1}, {&(0x7f0000002380)='k', 0x1}, {&(0x7f0000002440)="1a36898404fcd419d9d40b67f7a61a85b41845a085cad18a08db4ef236471ad1d3fc84b8f9e948cb97146e699e42982aa0c4d45877cb7e715a7ba3f49d3fdc9ca255b6726f3aa83fe25c98f7530180852880404cb612c5484f7dd4c715bb1dbc6e47bb67d963316f2f775686d7b14510dc947d3a850ed08688778963a8c93cd86fef8466bbbe3e3c63c3b40c526614a63252ec03ee6b5789438fa84e40edc2cf3f398b8109fb43ee58ead47e4d6ee86c8915063932dab4189eb2381a29e440c6f70bcd7b5a2370daa85deb24be62dd66b5cbcf0add7b6b6f1a9b459786d5182eed36e45f0d0512303824ce299ca150c4c140b77aea207245820945cf37b35a09b127018de34f93c7faf308800e3dbf3619e19c2d29367dc576ef486ecde1998fadc5505a9b27160fbf7e75bcabdff4008f15085ed2d0a9c5e62161849df19c4c7d2afc303221ec48f019a8f2954769783daddc89c937a7fa64f9141436c9eaea8ff17cd99d9a328727d847612bfe72d51b2bc75ef22a88444a6052dc40ed06c81eb156669244562ff2de1e31b06e3b9f77a2e547dd0288ef8177fb3496fea0758ed01c6773f98590ff6ca7a293830431579fe2f61c4bd3812f1790727b1dc8f7dc5047d3fe2eba8174f27fc66e224831f9ced08c056931141461d8967daf8725beba085f860a1fcdde3d8fd8a504210086586d8c276e2a8f08d3617ba4dec7efc5b34432a7336d776b9be3b393d21060a875306d1a48f700de002220045333e12aa9687a6d6e70b576e15eb2daf31e4f6c42ce31d6c7cd171b5ea9cc60411438343a1cf36aac6f49255f887d4d0efc0d0015447a80eb239b097b408e9c749f83afc732e1859e5080cf6f610cbb504e9e03d59202a46f253a6275cb7da845d046d19fe4c1483bf61f59b9caf11ed917a78cf209cd3110b6b0ab95d3bb708d0addf52d15548185426a4b196e4e361784c9f6cf1dd2793941d50ed334bc5db03f73791206bc5a4eba02f9869d6723c12ea58b598acce1cfb543f9fd552790aafbb8217d348c4b43a594d7c86e2bfd9155b977aabef7cade94625d878cd0c668d3603911d976886a5d8279dc52afea8d4a5004ccec770c5c4c0c2aa3b60d98d399076c76f08b908b239f5eca25e082e2bae8adfab446f5d8dd8a50bc78e488f2220c8551a2dc37e9f8063be987456eb005d679ebb40614dcf1f2526a2ebf30a818ad3501a328ca13b31e8f11fb4fcb5cabb8654bf55b180264c77017dd2fed55e0fb6453302d2aba7fe5b9d831775d9d455f5bdafdb691f101dc40bb3d67e2ba2694d189223cee1e58a7ca53886902da05488bd2b7de8b2980a664602ea518210114ba72a8bb6dabc069ad55355fbbcf865a9f4071f9e7e29304634b63de552a894c57e1bf1c1038fea722172f0596cb4a725b06c5128ed332270bd3fd04299d07e48a941232f0506f93cf04291f54ca9a2a001b08f6c15bec8d9a0a4fceccb38427a04b9feba5c7ddc0fea96a2530e10592d53d03f6f5c2a038013761a28f0a0878a3b6593b5115a6bcc8e0951ee8a9f2a864f3dec94b617900da9c652c2435a0cb89be1e5c3a82535d8d361ec1914009c023656ebe70c114921fb13200a2ff3dd561cec562c988b8dba8cecab7220ba44d3e338406f5f7d19a4362a591b871d5799977cd6763013a263bc8388b76dfc827aa1604a32812b961220ae124dda15db50fbdb43d7cdcaa4f15c66ceaf566bf05e94d744d2a92e623de79d3dda58b1558f98301ba34dd01ecbe2d3d82b86cd1153f60aff12cc7e9aa3df5d3a092a0a83fa0705a4797d03d7e407a22341bad67fdb3a7678b6c32257e6703c186cf933d133d06d862457b5ee5133772728ffa5910802b1781ba5a0bd7bd54d0facf2b9a26100ac94e3a9b5678016f625e34e5c4802361ad2419e577034354b15b86bb0a2bba3e696634a8e4f2dd2c4b4fb96f86a49776352bb8868e7d004443b7952a48753714f1ff4a9361725c4491b5e35ce8ead01614bb3ba713089721b352aa45172a9ee00fbcf0edfe0d84cba81342be484e654d7ee24455f38d916a8768338e8cfd284e3fceb6db3148731d59ad80895ac2000419cc40e1a41a66f2f6593fd5622358197b9e08a9779ffc10f0307beaeb7132f73a93ab36b941a7fc951f3dde01a39f629d9e0f846eb3fdc55ed67a98e93311574fe6701876a2de6f1f3a551dc121705b62d4372c9cd3d39c637d5656eedd54aeffbf44d880c1317616c79c1847b0f2404728b9b9022defec5967c5199ef62cd61c58216dc2624bfe748cfc3bc94e1435939e74897946086c73052621e60a47c2352bc120367efd2cfa18033e9627ef3761daf396468c276a6973999abd1db23a0ae6c1ebcb62aabde721bfebd58ba02a5165d0e164dbe92d3f9cfc9ded7b1d7ca95a1d69eed8aaeaf8cc48e289d10c84a9b96498b281c3b02c19a93c4eb062970daf8fca6d50faa51efcadbd5ebc90c667e354f8bc4ce930aa1964e422a056dd207096da44bb02a1a1a8a2506484e9005e9d95e65cf50ae0870bfe0506acbaa305c5b0c9e690bedfea3c78d74ef8f1c595ccc31a678c684a5a15a01522ab6fe5a98d671d507a4ca77a08086caee8605668349c46c53fef6ef9ce346e2e8710a13273f0a3633f23c28cec086e593e66871db4285feb03dd6e33903a63397cf67bc1ffd19907e14acaf343996434231120257aa71f0649b5709f8a125c4f165207b81b35ff6d04e0f865389f34c1cd287b8844811864ccd20c1c1b07836bf8ec4e4e6b4b47e5a72f9a89c65807c9a8ba87e3de03015ccc04f53ab23bcf87214841b0623ff216b3c50767c143f1b286c453965743f03dca948b5a015895a82fd2a581a28a6701546e9c83545e7c0fc1806599105d94e7c987aab4e466ea9ecad267e2a2f28973ed609249bb998b022efaf972bca0e21259ae188d6ac5d29a4efc0b92d5ad6735ce7e5fa499eb02387bc5ea84b136dfbc4c8a3dd8f5f3f4dde1df9aea146a56886d3b848e36ad3512cde9ae3f42f85e57610582980685f1a26b96b56e8dcc9f01ca72fca889adfb85a9d85850f82c6d6ddb7dad47499a874189d211df6a5227e138c0cc373ca25a0c4157993072d5372d5cf13a5f2a523d2aeda445d3a9b1437bafcb47991956d1d1802e7fecc3f4c58eee14a39fb0e73e12116befb2a4fe397f59f9ff0e3df0d1f67658a91ca4f9867f3d1e2e7a015c010f64c0ce3958430f53e7887bad19ec2d204859240b5184ee43ea81ad3880f14cf72d3e2ac0b7794c6c91b37f77fdc7f0bcab4f7c20463ba40a369d8cabf2f7e83c65c508a901860e320cffcc143a28248e2b1463eee7cd69b41eff2878087e0ea38f58e65a1a8b7b9abeee2ce67a465878c6e13e377ffac74c924dc2908d3bb3e2cc71ef73f00bdfef1540efbf11ded3e994312b8231a8342b6a15cd12499fd0a7f58e82e6b8157de8b982f8b650b54870a1df3b457cb01867d0a7b99a6cabd1e11de3890d20153877501f7e276798ac7c9074c1f9fc089d46581dffd7d37c8f4ec7fcef7fbd5dfba6d8b907e738141c622331906959c4058335c99889209a40e8487e10c551a3668a5f3583671a351dcf37e04813bb71a7dc26f4a497b49d58260c96a88f57996a9673850b749087baf4b1b42108c3b9d6187187ed31b3cc4e1204edffde60395157d03d054eefe4a96e00b85c60ecf2c3d8c79859ce6ccfd05461d09506784fcebd22ba837dd6858dcf23f5f2f6b8af73442269a3114d65e5224b2ec3e12a096eb5ac24967d2a193de2dcc5e3ab14d21d389e2dcd5a85e37822e69fc3002f98dd02aac9b967fd4bd74b6ddf12331d97d2ca72f65aeea944922a4f3cc950b0d33985a25536f048a1bd9fcacc22cb067f6d997cd3b885ad583b171346e34fc69c0a67b955c68984cf023926204ce8ab2bcad62486005081c056a5343411fbbc81a53d440101d52c7aa78140e2ae839b89d0c37b9a95aeba58600b737db4f2c4feec57a86d8dbded856fd9558c836c831c2759ab1625bb5ccf9acb60a167c507fc392f1171952b2284c2c56aae09a4d8e6b88e76feb807aaf0f40e2ecff2b5a3fc46ab60434573bb9aef19ad85dce78b6792b93fd0f3036e227cba0d4eb5aa70041b05f7a1e1a0d83d219071c74e0a1ccf13a45338d089751255a2a8e56ee53123042a386b410783a972a3364a8daace994dfc02d341c2e50bef67a4533a2dbf983291b89fddd53501bd590b8e", 0xbc1}, {&(0x7f0000003440)="1b", 0x1}, {&(0x7f0000003480)="9e", 0x200021c1}, {&(0x7f0000003500)="dd", 0x1}, {&(0x7f0000003540)="c1", 0x1}, {&(0x7f0000003640)='\x00', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f00000037c0)='U', 0x1}], 0x1}}], 0x6, 0x6041054) 18:13:26 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x4) 18:13:26 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) 18:13:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000280)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x6, 0x0, 0x0, 0x8c, 0x64, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0xc2}, @timestamp={0x4, 0xa}]}}, {"cb94f2d6f7a7820fb77f4b56675c251a3f0033402250b22bdf239c4f63a4281313c5861a781139931169f3e56ecf52e789bb7a5f74806a6625dbd982f4eb7143c00ad039788a156449f9cb3bd01aed276e130847"}}}}}, 0x96) 18:13:26 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) 18:13:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x74, 0x0, &(0x7f0000000100)=0x300) 18:13:27 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 18:13:27 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) close(r1) 18:13:27 executing program 0: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x426, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xfffffffffffffffb}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) write(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x900}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$TCSETAW(r1, 0x5407, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) getresgid(0x0, &(0x7f0000000500), &(0x7f0000000580)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 18:13:27 executing program 4: socket$unix(0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000540)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x900}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr="ac83265ae6590cf38aa8dd82e03c4a9b"}}}}}, 0xfdef) 18:13:27 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x4) 18:13:28 executing program 0: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x426, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xfffffffffffffffb}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) write(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x900}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$TCSETAW(r1, 0x5407, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) getresgid(0x0, &(0x7f0000000500), &(0x7f0000000580)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 18:13:28 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 18:13:28 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) close(r1) 18:13:28 executing program 0: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x426, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xfffffffffffffffb}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) write(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x900}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$TCSETAW(r1, 0x5407, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) getresgid(0x0, &(0x7f0000000500), &(0x7f0000000580)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 18:13:28 executing program 3: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x426, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xfffffffffffffffb}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) write(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x900}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$TCSETAW(r1, 0x5407, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) getresgid(0x0, &(0x7f0000000500), &(0x7f0000000580)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 18:13:28 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x4) 18:13:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200), 0x10) socket$packet(0x11, 0x0, 0x300) 18:13:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200), 0x10) socket$packet(0x11, 0x0, 0x300) 18:13:28 executing program 0: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x426, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xfffffffffffffffb}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) write(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x900}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$TCSETAW(r1, 0x5407, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) getresgid(0x0, &(0x7f0000000500), &(0x7f0000000580)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 18:13:28 executing program 3: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x426, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xfffffffffffffffb}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) write(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x900}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$TCSETAW(r1, 0x5407, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) getresgid(0x0, &(0x7f0000000500), &(0x7f0000000580)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 18:13:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200), 0x10) socket$packet(0x11, 0x0, 0x300) 18:13:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200), 0x10) socket$packet(0x11, 0x0, 0x300) 18:13:29 executing program 3: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x426, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xfffffffffffffffb}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) write(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x900}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$TCSETAW(r1, 0x5407, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) getresgid(0x0, &(0x7f0000000500), &(0x7f0000000580)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 18:13:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r2, &(0x7f0000000040)=""/50, 0x32) getdents(r2, &(0x7f00000020c0)=""/45, 0x2d) getdents(r2, &(0x7f00000020c0)=""/41, 0x29) 18:13:29 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x23, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 18:13:29 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000580)='\x00@\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xcajU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 18:13:29 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000009, 0x44831, 0xffffffffffffffff, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) [ 371.910000] audit: type=1400 audit(1581444809.512:156): avc: denied { map } for pid=16317 comm="syz-executor.4" path="/dev/ashmem" dev="devtmpfs" ino=17834 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 18:13:29 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x4) 18:13:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r2, &(0x7f0000000040)=""/50, 0x32) getdents(r2, &(0x7f00000020c0)=""/45, 0x2d) getdents(r2, &(0x7f00000020c0)=""/41, 0x29) 18:13:29 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000580)='\x00@\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xcajU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 18:13:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r2, &(0x7f0000000040)=""/50, 0x32) getdents(r2, &(0x7f00000020c0)=""/45, 0x2d) getdents(r2, &(0x7f00000020c0)=""/41, 0x29) [ 372.056409] audit: type=1400 audit(1581444809.552:157): avc: denied { map } for pid=16321 comm="syz-executor.0" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=65361 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 18:13:29 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000009, 0x44831, 0xffffffffffffffff, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) 18:13:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r2, &(0x7f0000000040)=""/50, 0x32) getdents(r2, &(0x7f00000020c0)=""/45, 0x2d) getdents(r2, &(0x7f00000020c0)=""/41, 0x29) 18:13:29 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x23, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 18:13:29 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000580)='\x00@\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xcajU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 18:13:29 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000009, 0x44831, 0xffffffffffffffff, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) 18:13:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r2, &(0x7f0000000040)=""/50, 0x32) getdents(r2, &(0x7f00000020c0)=""/45, 0x2d) getdents(r2, &(0x7f00000020c0)=""/41, 0x29) 18:13:29 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x23, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 18:13:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r2, &(0x7f0000000040)=""/50, 0x32) getdents(r2, &(0x7f00000020c0)=""/45, 0x2d) getdents(r2, &(0x7f00000020c0)=""/41, 0x29) 18:13:30 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x23, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 18:13:30 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000009, 0x44831, 0xffffffffffffffff, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) 18:13:30 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000580)='\x00@\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xcajU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 18:13:30 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x23, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 18:13:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r2, &(0x7f0000000040)=""/50, 0x32) getdents(r2, &(0x7f00000020c0)=""/45, 0x2d) getdents(r2, &(0x7f00000020c0)=""/41, 0x29) 18:13:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r2, &(0x7f0000000040)=""/50, 0x32) getdents(r2, &(0x7f00000020c0)=""/45, 0x2d) getdents(r2, &(0x7f00000020c0)=""/41, 0x29) 18:13:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x30, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x30}}, 0x0) 18:13:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) 18:13:30 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x23, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 18:13:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000200200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100"/323], 0x1) epoll_create1(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000d547b43d16ba87e8fa38149a77424d9a1aff030b68dbe41a6b154eaa71abe1dc3e6320cc89f6bb3f4189a72edcd54a98c2e9dfdb944e6a74a4fc7e1f4bee309faf0d4f68e5b6530178357a3a77653928", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2509000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) 18:13:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:13:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r2, &(0x7f0000000040)=""/50, 0x32) getdents(r2, &(0x7f00000020c0)=""/45, 0x2d) getdents(r2, &(0x7f00000020c0)=""/41, 0x29) 18:13:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) [ 373.080759] audit: type=1400 audit(1581444810.672:158): avc: denied { name_bind } for pid=16385 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 373.113422] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 18:13:30 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x23, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 18:13:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x30, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x30}}, 0x0) [ 373.235589] dccp_close: ABORT with 3 bytes unread 18:13:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r2, &(0x7f0000000040)=""/50, 0x32) getdents(r2, &(0x7f00000020c0)=""/45, 0x2d) getdents(r2, &(0x7f00000020c0)=""/41, 0x29) 18:13:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) 18:13:31 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000380)="2400000021002551071c01e5ff00fc020200004000f50e000ee1000c08000c00f8ff0000", 0x24) 18:13:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) [ 373.431584] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 18:13:31 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f00000009c0), 0x8d014a70349a799) 18:13:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x30, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x30}}, 0x0) 18:13:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000200200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100"/323], 0x1) epoll_create1(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000d547b43d16ba87e8fa38149a77424d9a1aff030b68dbe41a6b154eaa71abe1dc3e6320cc89f6bb3f4189a72edcd54a98c2e9dfdb944e6a74a4fc7e1f4bee309faf0d4f68e5b6530178357a3a77653928", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2509000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) 18:13:31 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000380)="2400000021002551071c01e5ff00fc020200004000f50e000ee1000c08000c00f8ff0000", 0x24) 18:13:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) 18:13:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) [ 373.671024] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 18:13:31 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f00000009c0), 0x8d014a70349a799) 18:13:31 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000380)="2400000021002551071c01e5ff00fc020200004000f50e000ee1000c08000c00f8ff0000", 0x24) 18:13:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x30, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x30}}, 0x0) 18:13:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) 18:13:31 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f00000009c0), 0x8d014a70349a799) [ 373.920213] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 18:13:31 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000380)="2400000021002551071c01e5ff00fc020200004000f50e000ee1000c08000c00f8ff0000", 0x24) 18:13:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000200200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100"/323], 0x1) epoll_create1(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000d547b43d16ba87e8fa38149a77424d9a1aff030b68dbe41a6b154eaa71abe1dc3e6320cc89f6bb3f4189a72edcd54a98c2e9dfdb944e6a74a4fc7e1f4bee309faf0d4f68e5b6530178357a3a77653928", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2509000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) 18:13:31 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f00000009c0), 0x8d014a70349a799) [ 374.323417] dccp_close: ABORT with 3 bytes unread 18:13:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000200200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100"/323], 0x1) epoll_create1(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000d547b43d16ba87e8fa38149a77424d9a1aff030b68dbe41a6b154eaa71abe1dc3e6320cc89f6bb3f4189a72edcd54a98c2e9dfdb944e6a74a4fc7e1f4bee309faf0d4f68e5b6530178357a3a77653928", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2509000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) 18:13:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000200200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100"/323], 0x1) epoll_create1(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000d547b43d16ba87e8fa38149a77424d9a1aff030b68dbe41a6b154eaa71abe1dc3e6320cc89f6bb3f4189a72edcd54a98c2e9dfdb944e6a74a4fc7e1f4bee309faf0d4f68e5b6530178357a3a77653928", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2509000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) 18:13:32 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f00000009c0), 0x8d014a70349a799) 18:13:32 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f00000009c0), 0x8d014a70349a799) 18:13:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000200200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100"/323], 0x1) epoll_create1(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000d547b43d16ba87e8fa38149a77424d9a1aff030b68dbe41a6b154eaa71abe1dc3e6320cc89f6bb3f4189a72edcd54a98c2e9dfdb944e6a74a4fc7e1f4bee309faf0d4f68e5b6530178357a3a77653928", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2509000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) 18:13:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000200200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100"/323], 0x1) epoll_create1(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000d547b43d16ba87e8fa38149a77424d9a1aff030b68dbe41a6b154eaa71abe1dc3e6320cc89f6bb3f4189a72edcd54a98c2e9dfdb944e6a74a4fc7e1f4bee309faf0d4f68e5b6530178357a3a77653928", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2509000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) 18:13:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000200200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100"/323], 0x1) epoll_create1(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000d547b43d16ba87e8fa38149a77424d9a1aff030b68dbe41a6b154eaa71abe1dc3e6320cc89f6bb3f4189a72edcd54a98c2e9dfdb944e6a74a4fc7e1f4bee309faf0d4f68e5b6530178357a3a77653928", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2509000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) 18:13:32 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f00000009c0), 0x8d014a70349a799) [ 374.761432] dccp_close: ABORT with 3 bytes unread [ 374.793448] dccp_close: ABORT with 3 bytes unread 18:13:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000200200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100"/323], 0x1) epoll_create1(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000d547b43d16ba87e8fa38149a77424d9a1aff030b68dbe41a6b154eaa71abe1dc3e6320cc89f6bb3f4189a72edcd54a98c2e9dfdb944e6a74a4fc7e1f4bee309faf0d4f68e5b6530178357a3a77653928", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2509000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) 18:13:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000200200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100"/323], 0x1) epoll_create1(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000d547b43d16ba87e8fa38149a77424d9a1aff030b68dbe41a6b154eaa71abe1dc3e6320cc89f6bb3f4189a72edcd54a98c2e9dfdb944e6a74a4fc7e1f4bee309faf0d4f68e5b6530178357a3a77653928", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2509000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) 18:13:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000200200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100"/323], 0x1) epoll_create1(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000d547b43d16ba87e8fa38149a77424d9a1aff030b68dbe41a6b154eaa71abe1dc3e6320cc89f6bb3f4189a72edcd54a98c2e9dfdb944e6a74a4fc7e1f4bee309faf0d4f68e5b6530178357a3a77653928", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2509000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) [ 375.017918] dccp_close: ABORT with 3 bytes unread 18:13:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000200200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100"/323], 0x1) epoll_create1(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000d547b43d16ba87e8fa38149a77424d9a1aff030b68dbe41a6b154eaa71abe1dc3e6320cc89f6bb3f4189a72edcd54a98c2e9dfdb944e6a74a4fc7e1f4bee309faf0d4f68e5b6530178357a3a77653928", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2509000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) [ 375.165290] dccp_close: ABORT with 3 bytes unread 18:13:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000200200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100"/323], 0x1) epoll_create1(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000d547b43d16ba87e8fa38149a77424d9a1aff030b68dbe41a6b154eaa71abe1dc3e6320cc89f6bb3f4189a72edcd54a98c2e9dfdb944e6a74a4fc7e1f4bee309faf0d4f68e5b6530178357a3a77653928", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2509000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) 18:13:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000200200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100"/323], 0x1) epoll_create1(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000d547b43d16ba87e8fa38149a77424d9a1aff030b68dbe41a6b154eaa71abe1dc3e6320cc89f6bb3f4189a72edcd54a98c2e9dfdb944e6a74a4fc7e1f4bee309faf0d4f68e5b6530178357a3a77653928", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2509000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) 18:13:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000200200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100"/323], 0x1) epoll_create1(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000d547b43d16ba87e8fa38149a77424d9a1aff030b68dbe41a6b154eaa71abe1dc3e6320cc89f6bb3f4189a72edcd54a98c2e9dfdb944e6a74a4fc7e1f4bee309faf0d4f68e5b6530178357a3a77653928", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2509000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) 18:13:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000200200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100"/323], 0x1) epoll_create1(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000d547b43d16ba87e8fa38149a77424d9a1aff030b68dbe41a6b154eaa71abe1dc3e6320cc89f6bb3f4189a72edcd54a98c2e9dfdb944e6a74a4fc7e1f4bee309faf0d4f68e5b6530178357a3a77653928", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2509000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) 18:13:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000200200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100"/323], 0x1) epoll_create1(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000d547b43d16ba87e8fa38149a77424d9a1aff030b68dbe41a6b154eaa71abe1dc3e6320cc89f6bb3f4189a72edcd54a98c2e9dfdb944e6a74a4fc7e1f4bee309faf0d4f68e5b6530178357a3a77653928", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2509000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) 18:13:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000200200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100"/323], 0x1) epoll_create1(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000d547b43d16ba87e8fa38149a77424d9a1aff030b68dbe41a6b154eaa71abe1dc3e6320cc89f6bb3f4189a72edcd54a98c2e9dfdb944e6a74a4fc7e1f4bee309faf0d4f68e5b6530178357a3a77653928", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2509000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) 18:13:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000200200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100"/323], 0x1) epoll_create1(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000d547b43d16ba87e8fa38149a77424d9a1aff030b68dbe41a6b154eaa71abe1dc3e6320cc89f6bb3f4189a72edcd54a98c2e9dfdb944e6a74a4fc7e1f4bee309faf0d4f68e5b6530178357a3a77653928", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2509000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) 18:13:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000200200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100"/323], 0x1) epoll_create1(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000d547b43d16ba87e8fa38149a77424d9a1aff030b68dbe41a6b154eaa71abe1dc3e6320cc89f6bb3f4189a72edcd54a98c2e9dfdb944e6a74a4fc7e1f4bee309faf0d4f68e5b6530178357a3a77653928", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2509000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) 18:13:33 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000440)=@newtaction={0x90, 0x30, 0x53b, 0x0, 0x0, {}, [{0x7c, 0x1, [@m_simple={0x78, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5e, 0x2, '7\x8f\xc2\xf0\x9d\xee\x12\x15\x93\\\xf5=C\x00\x94N\x05\xcfi\x83\xfe1\x8b\xc3(R~)D\xa4ZV^w)v\xb0>\xa37\v<\xd47\xc3X\x14P7\xdbM&\x93\xb1|p\xb7\xb3(,c\x84\x1f\xa37\v<\xd47\xc3X\x14P7\xdbM&\x93\xb1|p\xb7\xb3(,c\x84\x1f\xa37\v<\xd47\xc3X\x14P7\xdbM&\x93\xb1|p\xb7\xb3(,c\x84\x1f\xa37\v<\xd47\xc3X\x14P7\xdbM&\x93\xb1|p\xb7\xb3(,c\x84\x1f0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='\x02\trust\xe3cusgrVex:De', 0x0) 18:13:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x1a3, &(0x7f000082f000)}) 18:13:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @dev}, 0x8, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) 18:13:35 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 18:13:35 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000001e40)=[{&(0x7f0000002000)='82', 0x2}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='\x02\trust\xe3cusgrVex:De', 0x0) 18:13:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000200200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100"/323], 0x1) epoll_create1(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000d547b43d16ba87e8fa38149a77424d9a1aff030b68dbe41a6b154eaa71abe1dc3e6320cc89f6bb3f4189a72edcd54a98c2e9dfdb944e6a74a4fc7e1f4bee309faf0d4f68e5b6530178357a3a77653928", @ANYRES16=0x0, @ANYBLOB="000000000000fedbdf2509000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) 18:13:35 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) fallocate(r0, 0x0, 0x0, 0x1000f3) 18:13:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @dev}, 0x8, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) 18:13:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x1a3, &(0x7f000082f000)}) 18:13:35 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 18:13:35 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000001e40)=[{&(0x7f0000002000)='82', 0x2}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='\x02\trust\xe3cusgrVex:De', 0x0) 18:13:35 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000001e40)=[{&(0x7f0000002000)='82', 0x2}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='\x02\trust\xe3cusgrVex:De', 0x0) 18:13:35 executing program 5: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x1fc, 0x4}], 0x0, 0x0) 18:13:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @dev}, 0x8, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) 18:13:35 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) 18:13:36 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) fallocate(r0, 0x0, 0x0, 0x1000f3) 18:13:36 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x2, 0x26}, 0x2) [ 378.563664] XFS (loop5): Invalid superblock magic number [ 378.718559] XFS (loop5): Invalid superblock magic number 18:13:36 executing program 5: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x1fc, 0x4}], 0x0, 0x0) 18:13:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "dfd632c99e6a2b4e"}, 0x7}}, @CGW_CS_XOR={0x8, 0x5, {0x4}}]}, 0x34}}, 0x0) 18:13:36 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) 18:13:36 executing program 4: set_mempolicy(0x1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:13:36 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) fallocate(r0, 0x0, 0x0, 0x1000f3) 18:13:36 executing program 4: set_mempolicy(0x1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:13:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "dfd632c99e6a2b4e"}, 0x7}}, @CGW_CS_XOR={0x8, 0x5, {0x4}}]}, 0x34}}, 0x0) 18:13:36 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) [ 379.194446] XFS (loop5): Invalid superblock magic number 18:13:36 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x2, 0x26}, 0x2) 18:13:36 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) fallocate(r0, 0x0, 0x0, 0x1000f3) 18:13:36 executing program 5: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x1fc, 0x4}], 0x0, 0x0) 18:13:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "dfd632c99e6a2b4e"}, 0x7}}, @CGW_CS_XOR={0x8, 0x5, {0x4}}]}, 0x34}}, 0x0) 18:13:37 executing program 4: set_mempolicy(0x1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:13:37 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) [ 379.575023] XFS (loop5): Invalid superblock magic number 18:13:37 executing program 4: set_mempolicy(0x1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:13:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "dfd632c99e6a2b4e"}, 0x7}}, @CGW_CS_XOR={0x8, 0x5, {0x4}}]}, 0x34}}, 0x0) 18:13:37 executing program 1: sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r1 = inotify_init() dup2(r1, r0) 18:13:37 executing program 5: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x1fc, 0x4}], 0x0, 0x0) 18:13:37 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, 0x0) [ 379.838582] input: syz1 as /devices/virtual/input/input29 18:13:37 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='binfmt_misc\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) [ 380.010517] XFS (loop5): Invalid superblock magic number 18:13:37 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x2, 0x26}, 0x2) 18:13:37 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, 0x0) 18:13:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b5bdb4cb904e473630e55cff26d1b0e001d800d00000f5e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r0, &(0x7f0000004e40)={0x0, 0x0, &(0x7f0000004cc0)=[{0x0, 0x6558}, {0x0, 0x68}, {0x0}, {0x0}, {0x0}, {0x0, 0x13a}, {0x0, 0x10f}, {0x0, 0x122}, {0x0}], 0x9, 0x0, 0xb5}, 0x0) 18:13:37 executing program 1: sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r1 = inotify_init() dup2(r1, r0) 18:13:37 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='binfmt_misc\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) [ 380.171583] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 380.196070] input: syz1 as /devices/virtual/input/input32 18:13:37 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, 0x0) [ 380.236633] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 380.252151] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 18:13:37 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='binfmt_misc\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 18:13:37 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='binfmt_misc\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 18:13:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b5bdb4cb904e473630e55cff26d1b0e001d800d00000f5e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r0, &(0x7f0000004e40)={0x0, 0x0, &(0x7f0000004cc0)=[{0x0, 0x6558}, {0x0, 0x68}, {0x0}, {0x0}, {0x0}, {0x0, 0x13a}, {0x0, 0x10f}, {0x0, 0x122}, {0x0}], 0x9, 0x0, 0xb5}, 0x0) [ 380.283098] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 380.319659] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 18:13:37 executing program 1: sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r1 = inotify_init() dup2(r1, r0) 18:13:38 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='binfmt_misc\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 18:13:38 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, 0x0) [ 380.454412] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 380.474981] input: syz1 as /devices/virtual/input/input34 [ 380.495578] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 380.523730] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 18:13:38 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x2, 0x26}, 0x2) 18:13:38 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='binfmt_misc\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 18:13:38 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='binfmt_misc\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 18:13:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b5bdb4cb904e473630e55cff26d1b0e001d800d00000f5e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r0, &(0x7f0000004e40)={0x0, 0x0, &(0x7f0000004cc0)=[{0x0, 0x6558}, {0x0, 0x68}, {0x0}, {0x0}, {0x0}, {0x0, 0x13a}, {0x0, 0x10f}, {0x0, 0x122}, {0x0}], 0x9, 0x0, 0xb5}, 0x0) 18:13:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b5bdb4cb904e473630e55cff26d1b0e001d800d00000f5e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r0, &(0x7f0000004e40)={0x0, 0x0, &(0x7f0000004cc0)=[{0x0, 0x6558}, {0x0, 0x68}, {0x0}, {0x0}, {0x0}, {0x0, 0x13a}, {0x0, 0x10f}, {0x0, 0x122}, {0x0}], 0x9, 0x0, 0xb5}, 0x0) 18:13:38 executing program 1: sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r1 = inotify_init() dup2(r1, r0) [ 380.986094] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 380.991807] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 381.010904] input: syz1 as /devices/virtual/input/input36 18:13:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x190, 0xf4, 0x190, 0x0, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1\x00', {0x24, 0xde030000, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x120, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:13:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b5bdb4cb904e473630e55cff26d1b0e001d800d00000f5e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r0, &(0x7f0000004e40)={0x0, 0x0, &(0x7f0000004cc0)=[{0x0, 0x6558}, {0x0, 0x68}, {0x0}, {0x0}, {0x0}, {0x0, 0x13a}, {0x0, 0x10f}, {0x0, 0x122}, {0x0}], 0x9, 0x0, 0xb5}, 0x0) 18:13:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b5bdb4cb904e473630e55cff26d1b0e001d800d00000f5e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r0, &(0x7f0000004e40)={0x0, 0x0, &(0x7f0000004cc0)=[{0x0, 0x6558}, {0x0, 0x68}, {0x0}, {0x0}, {0x0}, {0x0, 0x13a}, {0x0, 0x10f}, {0x0, 0x122}, {0x0}], 0x9, 0x0, 0xb5}, 0x0) 18:13:38 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "f82000", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x10, 0x11a, 0xffffff1f}}], 0x28}, 0x0) 18:13:38 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x2002, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f00000004c0)='H', 0x1}], 0x1) 18:13:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b5bdb4cb904e473630e55cff26d1b0e001d800d00000f5e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r0, &(0x7f0000004e40)={0x0, 0x0, &(0x7f0000004cc0)=[{0x0, 0x6558}, {0x0, 0x68}, {0x0}, {0x0}, {0x0}, {0x0, 0x13a}, {0x0, 0x10f}, {0x0, 0x122}, {0x0}], 0x9, 0x0, 0xb5}, 0x0) [ 381.296504] xt_CT: No such helper "snmp" 18:13:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1, 0x0, 0x80}, 0x20) 18:13:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0xfff}], "", [[], []]}, 0x278) 18:13:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vhci(0xffffffffffffffff, &(0x7f00000001c0)=@HCI_SCODATA_PKT={0x3, "00ba1c3a7634afd696cda365f65cadc2ccd8206fd309c196ddd6a09250d9a13f7e3058ef1a0098a8ca65cfc6c39776882a147b608da4e745ca0de2dcda756d71f93274fb195fcd092a3271a4e86a12f0ca35"}, 0x53) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4400ae8f, &(0x7f0000000000)=ANY=[]) dup2(r5, r4) 18:13:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000dc0)="ba", 0xfe15, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) dup2(r1, r0) 18:13:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x190, 0xf4, 0x190, 0x0, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1\x00', {0x24, 0xde030000, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x120, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:13:39 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x2002, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f00000004c0)='H', 0x1}], 0x1) 18:13:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1, 0x0, 0x80}, 0x20) [ 381.785754] xt_CT: No such helper "snmp" 18:13:39 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x2002, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f00000004c0)='H', 0x1}], 0x1) 18:13:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000dc0)="ba", 0xfe15, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) dup2(r1, r0) 18:13:39 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x2002, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f00000004c0)='H', 0x1}], 0x1) 18:13:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x190, 0xf4, 0x190, 0x0, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1\x00', {0x24, 0xde030000, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x120, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:13:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0xfff}], "", [[], []]}, 0x278) 18:13:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1, 0x0, 0x80}, 0x20) 18:13:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000dc0)="ba", 0xfe15, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) dup2(r1, r0) 18:13:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vhci(0xffffffffffffffff, &(0x7f00000001c0)=@HCI_SCODATA_PKT={0x3, "00ba1c3a7634afd696cda365f65cadc2ccd8206fd309c196ddd6a09250d9a13f7e3058ef1a0098a8ca65cfc6c39776882a147b608da4e745ca0de2dcda756d71f93274fb195fcd092a3271a4e86a12f0ca35"}, 0x53) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4400ae8f, &(0x7f0000000000)=ANY=[]) dup2(r5, r4) 18:13:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000dc0)="ba", 0xfe15, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) dup2(r1, r0) 18:13:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1, 0x0, 0x80}, 0x20) [ 382.191160] xt_CT: No such helper "snmp" 18:13:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000dc0)="ba", 0xfe15, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) dup2(r1, r0) 18:13:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x190, 0xf4, 0x190, 0x0, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1\x00', {0x24, 0xde030000, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x120, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:13:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000040)='wlan0\x00\xb7\x1c\xe42\n\xb6\xefD\xc9\xf7\xa1\v/\nZ\x1b\x02A\xa6\xf5\xe4\x04\x15\x12o\xbf\xe5P\xf0\x01\x04\x00\x007\xb1wZ\xa5\xe4M_u\x95w4\xb4/\xce\x11\xc0\xcf\xa8\x11\xa4\xf8\x83[,\xd3r\x93t\x8b\x93\x02\x19\xc1yK\rB\x8dN\xbe]lm\xc3i\x00\n\xdf\xacm\x91h\xc4\x85\a;\xc1A\xc7\xd3\x12\xc0Q\xa4\x16\xca\x98l\xc0-\xca') 18:13:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000dc0)="ba", 0xfe15, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) dup2(r1, r0) 18:13:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0xfff}], "", [[], []]}, 0x278) 18:13:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x4000)=nil) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x6000) write$vhci(r0, &(0x7f0000000140)=@HCI_EVENT_PKT={0x4, "c92e272411324aded9dcd7dea7eb56f4ff1e56186ba16fbf817c71a5766b1e3c99a9fb90b9e462a1cc90b4a13ee73eea69ed0a1c9fd48df328ce2d069dca55"}, 0x40) [ 382.511604] xt_CT: No such helper "snmp" 18:13:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000040)='wlan0\x00\xb7\x1c\xe42\n\xb6\xefD\xc9\xf7\xa1\v/\nZ\x1b\x02A\xa6\xf5\xe4\x04\x15\x12o\xbf\xe5P\xf0\x01\x04\x00\x007\xb1wZ\xa5\xe4M_u\x95w4\xb4/\xce\x11\xc0\xcf\xa8\x11\xa4\xf8\x83[,\xd3r\x93t\x8b\x93\x02\x19\xc1yK\rB\x8dN\xbe]lm\xc3i\x00\n\xdf\xacm\x91h\xc4\x85\a;\xc1A\xc7\xd3\x12\xc0Q\xa4\x16\xca\x98l\xc0-\xca') 18:13:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000dc0)="ba", 0xfe15, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) dup2(r1, r0) 18:13:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:13:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vhci(0xffffffffffffffff, &(0x7f00000001c0)=@HCI_SCODATA_PKT={0x3, "00ba1c3a7634afd696cda365f65cadc2ccd8206fd309c196ddd6a09250d9a13f7e3058ef1a0098a8ca65cfc6c39776882a147b608da4e745ca0de2dcda756d71f93274fb195fcd092a3271a4e86a12f0ca35"}, 0x53) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4400ae8f, &(0x7f0000000000)=ANY=[]) dup2(r5, r4) 18:13:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000040)='wlan0\x00\xb7\x1c\xe42\n\xb6\xefD\xc9\xf7\xa1\v/\nZ\x1b\x02A\xa6\xf5\xe4\x04\x15\x12o\xbf\xe5P\xf0\x01\x04\x00\x007\xb1wZ\xa5\xe4M_u\x95w4\xb4/\xce\x11\xc0\xcf\xa8\x11\xa4\xf8\x83[,\xd3r\x93t\x8b\x93\x02\x19\xc1yK\rB\x8dN\xbe]lm\xc3i\x00\n\xdf\xacm\x91h\xc4\x85\a;\xc1A\xc7\xd3\x12\xc0Q\xa4\x16\xca\x98l\xc0-\xca') [ 382.764635] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:13:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:13:40 executing program 1: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) timer_create(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) gettid() write$9p(r1, &(0x7f0000001400)="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", 0x174) r3 = dup(0xffffffffffffffff) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000040)={0x5000, 0xf000, 0x6, 0x1, 0x3ff}) sendfile(r1, r2, 0x0, 0x10000) 18:13:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0xfff}], "", [[], []]}, 0x278) 18:13:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x4000)=nil) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x6000) write$vhci(r0, &(0x7f0000000140)=@HCI_EVENT_PKT={0x4, "c92e272411324aded9dcd7dea7eb56f4ff1e56186ba16fbf817c71a5766b1e3c99a9fb90b9e462a1cc90b4a13ee73eea69ed0a1c9fd48df328ce2d069dca55"}, 0x40) 18:13:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000040)='wlan0\x00\xb7\x1c\xe42\n\xb6\xefD\xc9\xf7\xa1\v/\nZ\x1b\x02A\xa6\xf5\xe4\x04\x15\x12o\xbf\xe5P\xf0\x01\x04\x00\x007\xb1wZ\xa5\xe4M_u\x95w4\xb4/\xce\x11\xc0\xcf\xa8\x11\xa4\xf8\x83[,\xd3r\x93t\x8b\x93\x02\x19\xc1yK\rB\x8dN\xbe]lm\xc3i\x00\n\xdf\xacm\x91h\xc4\x85\a;\xc1A\xc7\xd3\x12\xc0Q\xa4\x16\xca\x98l\xc0-\xca') [ 383.019888] audit: type=1804 audit(1581444820.612:159): pid=16970 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir696500979/syzkaller.cDqUCR/348/file0/file0" dev="loop1" ino=14 res=1 18:13:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vhci(0xffffffffffffffff, &(0x7f00000001c0)=@HCI_SCODATA_PKT={0x3, "00ba1c3a7634afd696cda365f65cadc2ccd8206fd309c196ddd6a09250d9a13f7e3058ef1a0098a8ca65cfc6c39776882a147b608da4e745ca0de2dcda756d71f93274fb195fcd092a3271a4e86a12f0ca35"}, 0x53) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4400ae8f, &(0x7f0000000000)=ANY=[]) dup2(r5, r4) 18:13:40 executing program 1: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) timer_create(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) gettid() write$9p(r1, &(0x7f0000001400)="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", 0x174) r3 = dup(0xffffffffffffffff) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000040)={0x5000, 0xf000, 0x6, 0x1, 0x3ff}) sendfile(r1, r2, 0x0, 0x10000) [ 383.076537] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:13:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:13:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x4000)=nil) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x6000) write$vhci(r0, &(0x7f0000000140)=@HCI_EVENT_PKT={0x4, "c92e272411324aded9dcd7dea7eb56f4ff1e56186ba16fbf817c71a5766b1e3c99a9fb90b9e462a1cc90b4a13ee73eea69ed0a1c9fd48df328ce2d069dca55"}, 0x40) [ 383.167145] audit: type=1400 audit(1581444820.772:160): avc: denied { write } for pid=16969 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 18:13:40 executing program 0: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) timer_create(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) gettid() write$9p(r1, &(0x7f0000001400)="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", 0x174) r3 = dup(0xffffffffffffffff) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000040)={0x5000, 0xf000, 0x6, 0x1, 0x3ff}) sendfile(r1, r2, 0x0, 0x10000) 18:13:40 executing program 4: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) timer_create(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) gettid() write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc", 0x174) r3 = dup(0xffffffffffffffff) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000040)={0x5000, 0xf000, 0x6, 0x1, 0x3ff}) sendfile(r1, r2, 0x0, 0x10000) [ 383.350800] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 383.423300] audit: type=1804 audit(1581444821.012:161): pid=17004 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir696500979/syzkaller.cDqUCR/349/file0/file0" dev="loop1" ino=15 res=1 18:13:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x4000)=nil) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x6000) write$vhci(r0, &(0x7f0000000140)=@HCI_EVENT_PKT={0x4, "c92e272411324aded9dcd7dea7eb56f4ff1e56186ba16fbf817c71a5766b1e3c99a9fb90b9e462a1cc90b4a13ee73eea69ed0a1c9fd48df328ce2d069dca55"}, 0x40) 18:13:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:13:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x4000)=nil) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x6000) write$vhci(r0, &(0x7f0000000140)=@HCI_EVENT_PKT={0x4, "c92e272411324aded9dcd7dea7eb56f4ff1e56186ba16fbf817c71a5766b1e3c99a9fb90b9e462a1cc90b4a13ee73eea69ed0a1c9fd48df328ce2d069dca55"}, 0x40) [ 383.592744] audit: type=1804 audit(1581444821.182:162): pid=17002 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir230694754/syzkaller.nljitI/374/file0" dev="sda1" ino=17704 res=1 18:13:41 executing program 0: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) timer_create(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) gettid() write$9p(r1, &(0x7f0000001400)="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", 0x174) r3 = dup(0xffffffffffffffff) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000040)={0x5000, 0xf000, 0x6, 0x1, 0x3ff}) sendfile(r1, r2, 0x0, 0x10000) 18:13:41 executing program 1: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) timer_create(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) gettid() write$9p(r1, &(0x7f0000001400)="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", 0x174) r3 = dup(0xffffffffffffffff) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000040)={0x5000, 0xf000, 0x6, 0x1, 0x3ff}) sendfile(r1, r2, 0x0, 0x10000) [ 383.697952] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:13:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x4000)=nil) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x6000) write$vhci(r0, &(0x7f0000000140)=@HCI_EVENT_PKT={0x4, "c92e272411324aded9dcd7dea7eb56f4ff1e56186ba16fbf817c71a5766b1e3c99a9fb90b9e462a1cc90b4a13ee73eea69ed0a1c9fd48df328ce2d069dca55"}, 0x40) 18:13:41 executing program 4: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) timer_create(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) gettid() write$9p(r1, &(0x7f0000001400)="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", 0x174) r3 = dup(0xffffffffffffffff) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000040)={0x5000, 0xf000, 0x6, 0x1, 0x3ff}) sendfile(r1, r2, 0x0, 0x10000) [ 383.793173] audit: type=1804 audit(1581444821.232:163): pid=17008 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir414001182/syzkaller.w09okV/359/file0/file0" dev="loop4" ino=16 res=1 18:13:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x4000)=nil) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x6000) write$vhci(r0, &(0x7f0000000140)=@HCI_EVENT_PKT={0x4, "c92e272411324aded9dcd7dea7eb56f4ff1e56186ba16fbf817c71a5766b1e3c99a9fb90b9e462a1cc90b4a13ee73eea69ed0a1c9fd48df328ce2d069dca55"}, 0x40) 18:13:41 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x143, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) [ 384.020560] audit: type=1804 audit(1581444821.612:164): pid=17023 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir230694754/syzkaller.nljitI/375/file0" dev="sda1" ino=17468 res=1 18:13:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x4000)=nil) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x6000) write$vhci(r0, &(0x7f0000000140)=@HCI_EVENT_PKT={0x4, "c92e272411324aded9dcd7dea7eb56f4ff1e56186ba16fbf817c71a5766b1e3c99a9fb90b9e462a1cc90b4a13ee73eea69ed0a1c9fd48df328ce2d069dca55"}, 0x40) 18:13:41 executing program 0: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) timer_create(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) gettid() write$9p(r1, &(0x7f0000001400)="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", 0x174) r3 = dup(0xffffffffffffffff) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000040)={0x5000, 0xf000, 0x6, 0x1, 0x3ff}) sendfile(r1, r2, 0x0, 0x10000) [ 384.177402] audit: type=1804 audit(1581444821.772:165): pid=17037 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir414001182/syzkaller.w09okV/360/file0/file0" dev="loop4" ino=17 res=1 18:13:41 executing program 4: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) timer_create(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) gettid() write$9p(r1, &(0x7f0000001400)="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", 0x174) r3 = dup(0xffffffffffffffff) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000040)={0x5000, 0xf000, 0x6, 0x1, 0x3ff}) sendfile(r1, r2, 0x0, 0x10000) 18:13:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x4000)=nil) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x6000) write$vhci(r0, &(0x7f0000000140)=@HCI_EVENT_PKT={0x4, "c92e272411324aded9dcd7dea7eb56f4ff1e56186ba16fbf817c71a5766b1e3c99a9fb90b9e462a1cc90b4a13ee73eea69ed0a1c9fd48df328ce2d069dca55"}, 0x40) [ 384.281650] audit: type=1804 audit(1581444821.832:166): pid=17036 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir696500979/syzkaller.cDqUCR/350/file0/file0" dev="loop1" ino=18 res=1 18:13:42 executing program 1: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) timer_create(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) gettid() write$9p(r1, &(0x7f0000001400)="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", 0x174) r3 = dup(0xffffffffffffffff) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000040)={0x5000, 0xf000, 0x6, 0x1, 0x3ff}) sendfile(r1, r2, 0x0, 0x10000) [ 384.499835] audit: type=1804 audit(1581444822.092:167): pid=17050 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir230694754/syzkaller.nljitI/376/file0" dev="sda1" ino=17686 res=1 18:13:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x0, 0x41}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x4000)=nil) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x6000) write$vhci(r0, &(0x7f0000000140)=@HCI_EVENT_PKT={0x4, "c92e272411324aded9dcd7dea7eb56f4ff1e56186ba16fbf817c71a5766b1e3c99a9fb90b9e462a1cc90b4a13ee73eea69ed0a1c9fd48df328ce2d069dca55"}, 0x40) 18:13:42 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) shmget(0x1, 0x3000, 0x4, &(0x7f00008f1000/0x3000)=nil) [ 384.719168] audit: type=1804 audit(1581444822.312:168): pid=17058 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir414001182/syzkaller.w09okV/361/file0/file0" dev="loop4" ino=19 res=1 18:13:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a5f30f09020019e02626205bf30f098503f800443c0f20c0c00f000000440f22c0b949090000f3e1000fae44ee08", 0x39}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="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", 0xa96}], 0x1}}], 0x1, 0x0) 18:13:42 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$key(0xf, 0x3, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:13:42 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x143, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) [ 385.085619] kvm [17075]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000005 [ 385.099899] kvm [17075]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 [ 385.108733] kvm [17075]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 385.117360] kvm [17075]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 [ 385.125590] kvm [17075]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000009 [ 385.153037] kvm [17075]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000a 18:13:42 executing program 2: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x143, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) [ 385.201026] kvm [17075]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000b [ 385.232886] kvm [17075]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000c [ 385.284219] kvm [17075]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000d [ 385.306218] kvm [17075]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000e 18:13:42 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) shmget(0x1, 0x3000, 0x4, &(0x7f00008f1000/0x3000)=nil) 18:13:43 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$key(0xf, 0x3, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:13:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a5f30f09020019e02626205bf30f098503f800443c0f20c0c00f000000440f22c0b949090000f3e1000fae44ee08", 0x39}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="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", 0xa96}], 0x1}}], 0x1, 0x0) 18:13:43 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) shmget(0x1, 0x3000, 0x4, &(0x7f00008f1000/0x3000)=nil) 18:13:43 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$key(0xf, 0x3, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:13:43 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) shmget(0x1, 0x3000, 0x4, &(0x7f00008f1000/0x3000)=nil) 18:13:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a5f30f09020019e02626205bf30f098503f800443c0f20c0c00f000000440f22c0b949090000f3e1000fae44ee08", 0x39}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="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", 0xa96}], 0x1}}], 0x1, 0x0) 18:13:43 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$key(0xf, 0x3, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:13:43 executing program 2: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x143, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 18:13:43 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x143, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 18:13:44 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) shmget(0x1, 0x3000, 0x4, &(0x7f00008f1000/0x3000)=nil) 18:13:44 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100000000000000000000000000009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 18:13:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a5f30f09020019e02626205bf30f098503f800443c0f20c0c00f000000440f22c0b949090000f3e1000fae44ee08", 0x39}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="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", 0xa96}], 0x1}}], 0x1, 0x0) 18:13:44 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) shmget(0x1, 0x3000, 0x4, &(0x7f00008f1000/0x3000)=nil) 18:13:44 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100000000000000000000000000009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 18:13:44 executing program 2: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x143, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 18:13:44 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x143, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 18:13:45 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100000000000000000000000000009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 18:13:45 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100), 0x10) 18:13:45 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100), 0x10) 18:13:45 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100000000000000000000000000009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 18:13:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "95115dd958e90a67", "d0812ca7027f55e4a50a28fe74b645c2", "47d8d686", "e5a5f2c79914e71c"}, 0x25) 18:13:45 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100), 0x10) 18:13:45 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) shmget(0x1, 0x3000, 0x4, &(0x7f00008f1000/0x3000)=nil) 18:13:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1f) wait4(0x0, 0x0, 0x0, 0x0) 18:13:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "95115dd958e90a67", "d0812ca7027f55e4a50a28fe74b645c2", "47d8d686", "e5a5f2c79914e71c"}, 0x25) 18:13:45 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100), 0x10) 18:13:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000f40)={0x14, 0x0, 0x6, 0x315}, 0x14}}, 0x0) 18:13:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "95115dd958e90a67", "d0812ca7027f55e4a50a28fe74b645c2", "47d8d686", "e5a5f2c79914e71c"}, 0x25) 18:13:45 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x6, 0x0, 0x0, 0x32788f2, 0x0) 18:13:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 18:13:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)={0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x49, 0x1, {0x4d04311450c02030, 0x4, 0x2}}, 0x14) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "95115dd958e90a67", "d0812ca7027f55e4a50a28fe74b645c2", "47d8d686", "e5a5f2c79914e71c"}, 0x25) 18:13:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 18:13:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 389.006737] EXT4-fs (sda1): re-mounted. Opts: 18:13:46 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x6, 0x0, 0x0, 0x32788f2, 0x0) 18:13:46 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x6, 0x0, 0x0, 0x32788f2, 0x0) 18:13:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)={0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x49, 0x1, {0x4d04311450c02030, 0x4, 0x2}}, 0x14) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 18:13:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 18:13:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 18:13:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 389.366907] EXT4-fs (sda1): re-mounted. Opts: [ 389.416528] EXT4-fs (sda1): re-mounted. Opts: 18:13:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:47 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x6, 0x0, 0x0, 0x32788f2, 0x0) 18:13:47 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x6, 0x0, 0x0, 0x32788f2, 0x0) 18:13:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)={0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x49, 0x1, {0x4d04311450c02030, 0x4, 0x2}}, 0x14) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 18:13:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 389.891799] EXT4-fs (sda1): re-mounted. Opts: 18:13:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 389.913670] EXT4-fs (sda1): re-mounted. Opts: 18:13:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)={0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x49, 0x1, {0x4d04311450c02030, 0x4, 0x2}}, 0x14) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:47 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x6, 0x0, 0x0, 0x32788f2, 0x0) 18:13:47 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x6, 0x0, 0x0, 0x32788f2, 0x0) [ 390.203467] kvm_hv_get_msr: 19 callbacks suppressed [ 390.203481] kvm [17337]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001d 18:13:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 390.342013] EXT4-fs (sda1): re-mounted. Opts: [ 390.374645] EXT4-fs (sda1): re-mounted. Opts: 18:13:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:55 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 18:13:55 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:13:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f00000015db5df948da20646010526600e625d86800278dcff47d01", 0x2f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:13:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002480)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="466d814ae1cf8d7741a213a281949727", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 18:13:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000ff"]) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="07000000000001008e04"]) 18:13:55 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000180), 0x4) 18:13:55 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000180), 0x4) [ 397.612785] kasan: CONFIG_KASAN_INLINE enabled [ 397.617698] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 397.625255] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 397.631498] CPU: 0 PID: 8236 Comm: kworker/0:3 Not tainted 4.19.103-syzkaller #0 [ 397.639026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 397.648382] Workqueue: pdecrypt padata_parallel_worker [ 397.653667] RIP: 0010:padata_reorder+0x303/0x740 [ 397.658418] Code: 00 0f 85 7f 03 00 00 4c 89 21 e8 88 21 e7 ff 4c 89 f7 e8 30 23 d1 05 48 8b 45 c0 48 8d 53 48 48 8d 78 10 48 89 f8 48 c1 e8 03 <42> 80 3c 28 00 0f 85 cd 02 00 00 48 8b 45 c0 8b 7d d0 48 8b 70 10 [ 397.677329] RSP: 0018:ffff88805f357b50 EFLAGS: 00010202 [ 397.682689] RAX: 0000000000000002 RBX: ffffe8ffffd2cb00 RCX: 0000000000000000 [ 397.689946] RDX: ffffe8ffffd2cb48 RSI: 0000000000000004 RDI: 0000000000000010 [ 397.697209] RBP: ffff88805f357bd8 R08: 1ffffd1ffffa5962 R09: fffff91ffffa5963 [ 397.704470] R10: fffff91ffffa5962 R11: ffffe8ffffd2cb13 R12: ffff88808caec410 [ 397.711847] R13: dffffc0000000000 R14: ffffe8ffffd2cb10 R15: ffff888219732680 [ 397.719132] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 397.727346] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 397.733212] CR2: 000000000075c000 CR3: 00000000a0b26000 CR4: 00000000001426f0 [ 397.740473] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 397.747745] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 397.755009] Call Trace: [ 397.757595] padata_do_serial+0x298/0x370 [ 397.761734] ? crypto_gcm_decrypt+0x111/0x230 [ 397.766217] pcrypt_aead_dec+0x184/0x250 [ 397.770269] padata_parallel_worker+0x292/0x470 [ 397.774942] ? padata_index_to_cpu+0x70/0x70 [ 397.779346] process_one_work+0x989/0x1750 [ 397.783574] ? pwq_dec_nr_in_flight+0x320/0x320 [ 397.788241] ? lock_acquire+0x16f/0x3f0 [ 397.792323] ? kasan_check_write+0x14/0x20 [ 397.796552] ? do_raw_spin_lock+0xd7/0x250 [ 397.800792] worker_thread+0x98/0xe40 [ 397.804597] ? trace_hardirqs_on+0x67/0x220 [ 397.808927] kthread+0x354/0x420 [ 397.814591] ? process_one_work+0x1750/0x1750 [ 397.819092] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 397.824732] ret_from_fork+0x24/0x30 [ 397.828459] Modules linked in: [ 397.831877] ---[ end trace d91db28302a8361e ]--- [ 397.836795] RIP: 0010:padata_reorder+0x303/0x740 [ 397.842095] Code: 00 0f 85 7f 03 00 00 4c 89 21 e8 88 21 e7 ff 4c 89 f7 e8 30 23 d1 05 48 8b 45 c0 48 8d 53 48 48 8d 78 10 48 89 f8 48 c1 e8 03 <42> 80 3c 28 00 0f 85 cd 02 00 00 48 8b 45 c0 8b 7d d0 48 8b 70 10 [ 397.861168] RSP: 0018:ffff88805f357b50 EFLAGS: 00010202 [ 397.866670] RAX: 0000000000000002 RBX: ffffe8ffffd2cb00 RCX: 0000000000000000 [ 397.874053] RDX: ffffe8ffffd2cb48 RSI: 0000000000000004 RDI: 0000000000000010 [ 397.881495] RBP: ffff88805f357bd8 R08: 1ffffd1ffffa5962 R09: fffff91ffffa5963 [ 397.888900] R10: fffff91ffffa5962 R11: ffffe8ffffd2cb13 R12: ffff88808caec410 [ 397.896299] R13: dffffc0000000000 R14: ffffe8ffffd2cb10 R15: ffff888219732680 [ 397.903701] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 397.912173] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 397.918231] CR2: 000000000075c000 CR3: 00000000a0b26000 CR4: 00000000001426f0 [ 397.925639] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 397.933108] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 397.940615] Kernel panic - not syncing: Fatal exception in interrupt [ 397.948373] Kernel Offset: disabled [ 397.952002] Rebooting in 86400 seconds..