0080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000600)={0x30, 0x5, 0x0, {0x0, 0x1, 0x800000000000000}}, 0x30) 22:40:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, &(0x7f0000000880)=""/4096, 0x1000) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, r2+30000000}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 22:40:30 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0205647, &(0x7f0000000100)) 22:40:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000600)={0x30, 0x5, 0x0, {0x0, 0x1, 0x800000000000000}}, 0x30) 22:40:30 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 22:40:30 executing program 0: syz_open_dev$mice(0x0, 0x0, 0x101080) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 22:40:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, &(0x7f0000000880)=""/4096, 0x1000) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, r2+30000000}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 22:40:30 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x6738, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, 0x0) [ 272.388997] input: syz1 as /devices/virtual/input/input10 [ 272.418372] input: syz1 as /devices/virtual/input/input11 22:40:30 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 22:40:30 executing program 0: syz_open_dev$mice(0x0, 0x0, 0x101080) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) [ 272.476163] input: syz0 as /devices/virtual/input/input12 22:40:30 executing program 0: syz_open_dev$mice(0x0, 0x0, 0x101080) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) [ 272.571204] input: syz0 as /devices/virtual/input/input13 22:40:30 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 22:40:30 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x6738, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, 0x0) [ 272.728920] input: syz0 as /devices/virtual/input/input14 22:40:31 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x6738, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, 0x0) 22:40:31 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 22:40:31 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x6738, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, 0x0) 22:40:31 executing program 5: syz_open_dev$mice(0x0, 0x0, 0x101080) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 22:40:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, &(0x7f0000000880)=""/4096, 0x1000) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, r2+30000000}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) [ 273.182414] input: syz0 as /devices/virtual/input/input15 22:40:31 executing program 2: syz_open_dev$mice(0x0, 0x0, 0x101080) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) [ 273.244347] input: syz0 as /devices/virtual/input/input16 22:40:31 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x6738, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, 0x0) [ 273.332858] input: syz1 as /devices/virtual/input/input17 [ 273.381064] FS-Cache: Duplicate cookie detected [ 273.385944] FS-Cache: O-cookie c=00000000cd27f18b [p=00000000aa13b4bd fl=222 nc=0 na=1] [ 273.395013] FS-Cache: O-cookie d=00000000960d9db1 n=00000000ba2b990d [ 273.401628] FS-Cache: O-key=[22] '02000a00000000000000040001000000000000000000' [ 273.409550] FS-Cache: N-cookie c=000000004f7f0bbb [p=00000000aa13b4bd fl=2 nc=0 na=1] [ 273.417785] FS-Cache: N-cookie d=00000000960d9db1 n=000000003d6049a7 22:40:31 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x6738, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, 0x0) [ 273.424375] FS-Cache: N-key=[22] '02000a00000000000000040001000000000000000000' [ 273.445543] input: syz0 as /devices/virtual/input/input18 22:40:31 executing program 0: syz_open_dev$mice(0x0, 0x0, 0x101080) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) [ 273.538570] input: syz0 as /devices/virtual/input/input19 22:40:31 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x202800, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ptrace(0x4208, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f00000002c0)=""/162, &(0x7f00000000c0)=0xa2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x1}, &(0x7f0000000380)=0x8) openat$cuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0)={0x0, 0x123}, 0x8) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x3}]}, 0x58) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 22:40:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x40, 0x0, 0x401) 22:40:31 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x6738, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, 0x0) 22:40:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x40, 0x0, 0x401) [ 273.767167] input: syz0 as /devices/virtual/input/input20 22:40:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x40, 0x0, 0x401) 22:40:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c300042b5ab2a000000ee00"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:40:32 executing program 5: syz_open_dev$mice(0x0, 0x0, 0x101080) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 22:40:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x40, 0x0, 0x401) [ 274.114624] kvm: pic: single mode not supported 22:40:32 executing program 2: syz_open_dev$mice(0x0, 0x0, 0x101080) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 22:40:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000400) openat$vsock(0xffffffffffffff9c, 0x0, 0x200, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, 0x0, &(0x7f0000000240)) clone(0x30020100, &(0x7f00002c9000), 0x0, 0x0, &(0x7f0000000140)="b77e7dfc4559bc31cb335a48715b41c4281cb379fe73839fef85e98485634c2780ee7b9a2c4a7d30ea086ddfda5912accb45c381bb624a9e7ed8c86e0d99aae0d837") syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x4, 0x0) geteuid() r1 = openat$cgroup_ro(r0, &(0x7f0000000700)="55e3", 0x26e1, 0x0) recvfrom$llc(r1, 0x0, 0x0, 0x56d5eae506fbe1d4, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x400, 0x0, 0x0, @remote}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0xfff, 0x7f}, &(0x7f0000000280)=0x8) [ 274.116815] kvm: pic: level sensitive irq not supported [ 274.198870] kvm: pic: level sensitive irq not supported [ 274.202250] kvm: pic: single mode not supported 22:40:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf}]}}}]}, 0x3c}}, 0x0) [ 274.374718] FAT-fs (loop3): bogus number of reserved sectors [ 274.414901] FAT-fs (loop3): Can't find a valid FAT filesystem 22:40:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000400) openat$vsock(0xffffffffffffff9c, 0x0, 0x200, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, 0x0, &(0x7f0000000240)) clone(0x30020100, &(0x7f00002c9000), 0x0, 0x0, &(0x7f0000000140)="b77e7dfc4559bc31cb335a48715b41c4281cb379fe73839fef85e98485634c2780ee7b9a2c4a7d30ea086ddfda5912accb45c381bb624a9e7ed8c86e0d99aae0d837") syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x4, 0x0) geteuid() r1 = openat$cgroup_ro(r0, &(0x7f0000000700)="55e3", 0x26e1, 0x0) recvfrom$llc(r1, 0x0, 0x0, 0x56d5eae506fbe1d4, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x400, 0x0, 0x0, @remote}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0xfff, 0x7f}, &(0x7f0000000280)=0x8) [ 274.690474] FAT-fs (loop3): bogus number of reserved sectors [ 274.746253] FAT-fs (loop3): Can't find a valid FAT filesystem 22:40:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c300042b5ab2a000000ee00"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:40:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf}]}}}]}, 0x3c}}, 0x0) 22:40:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000400) openat$vsock(0xffffffffffffff9c, 0x0, 0x200, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, 0x0, &(0x7f0000000240)) clone(0x30020100, &(0x7f00002c9000), 0x0, 0x0, &(0x7f0000000140)="b77e7dfc4559bc31cb335a48715b41c4281cb379fe73839fef85e98485634c2780ee7b9a2c4a7d30ea086ddfda5912accb45c381bb624a9e7ed8c86e0d99aae0d837") syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x4, 0x0) geteuid() r1 = openat$cgroup_ro(r0, &(0x7f0000000700)="55e3", 0x26e1, 0x0) recvfrom$llc(r1, 0x0, 0x0, 0x56d5eae506fbe1d4, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x400, 0x0, 0x0, @remote}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0xfff, 0x7f}, &(0x7f0000000280)=0x8) 22:40:33 executing program 5: syz_open_dev$mice(0x0, 0x0, 0x101080) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 22:40:33 executing program 2: syz_open_dev$mice(0x0, 0x0, 0x101080) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 22:40:33 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x202800, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ptrace(0x4208, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f00000002c0)=""/162, &(0x7f00000000c0)=0xa2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x1}, &(0x7f0000000380)=0x8) openat$cuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0)={0x0, 0x123}, 0x8) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x3}]}, 0x58) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 275.269720] FS-Cache: Duplicate cookie detected [ 275.274553] FS-Cache: O-cookie c=00000000aa996f7e [p=00000000aa13b4bd fl=222 nc=0 na=1] [ 275.282929] FS-Cache: O-cookie d=00000000960d9db1 n=0000000002cc48d9 [ 275.289703] FS-Cache: O-key=[22] '02000a00000000000000040001000000000000000000' [ 275.298649] FS-Cache: N-cookie c=0000000045efad4e [p=00000000aa13b4bd fl=2 nc=0 na=1] [ 275.306782] FS-Cache: N-cookie d=00000000960d9db1 n=00000000e923de3a [ 275.313505] FS-Cache: N-key=[22] '02000a00000000000000040001000000000000000000' 22:40:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000009060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) [ 275.347543] kvm: pic: single mode not supported [ 275.369246] kvm: pic: level sensitive irq not supported [ 275.370157] kvm: pic: level sensitive irq not supported 22:40:33 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x202800, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ptrace(0x4208, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f00000002c0)=""/162, &(0x7f00000000c0)=0xa2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x1}, &(0x7f0000000380)=0x8) openat$cuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0)={0x0, 0x123}, 0x8) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x3}]}, 0x58) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 275.411458] kvm: pic: single mode not supported [ 275.429087] FAT-fs (loop3): bogus number of reserved sectors 22:40:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf}]}}}]}, 0x3c}}, 0x0) [ 275.479370] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 275.497991] FAT-fs (loop3): Can't find a valid FAT filesystem 22:40:33 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 22:40:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000009060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) [ 275.630369] binder: 13908:13909 got new transaction with bad transaction stack, transaction 19 has target 13908:0 22:40:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000400) openat$vsock(0xffffffffffffff9c, 0x0, 0x200, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, 0x0, &(0x7f0000000240)) clone(0x30020100, &(0x7f00002c9000), 0x0, 0x0, &(0x7f0000000140)="b77e7dfc4559bc31cb335a48715b41c4281cb379fe73839fef85e98485634c2780ee7b9a2c4a7d30ea086ddfda5912accb45c381bb624a9e7ed8c86e0d99aae0d837") syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x4, 0x0) geteuid() r1 = openat$cgroup_ro(r0, &(0x7f0000000700)="55e3", 0x26e1, 0x0) recvfrom$llc(r1, 0x0, 0x0, 0x56d5eae506fbe1d4, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x400, 0x0, 0x0, @remote}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0xfff, 0x7f}, &(0x7f0000000280)=0x8) [ 275.697882] binder_transaction: 1 callbacks suppressed [ 275.697903] binder: 13908:13909 transaction failed 29201/-71, size 0-1744830464 line 2900 [ 275.768464] binder_alloc: binder_alloc_mmap_handler: 13908 20ffa000-20ffd000 already mapped failed -16 [ 275.790271] binder: BINDER_SET_CONTEXT_MGR already set [ 275.793748] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 275.809428] binder: 13908:13909 ioctl 40046207 0 returned -16 [ 275.827901] binder_alloc: 13908: binder_alloc_buf, no vma [ 275.847474] binder: release 13908:13909 transaction 19 out, still active [ 275.856363] binder: 13908:13917 transaction failed 29189/-3, size 0-0 line 2989 [ 275.870154] binder: undelivered TRANSACTION_COMPLETE [ 275.880031] binder_release_work: 1 callbacks suppressed [ 275.880039] binder: undelivered TRANSACTION_ERROR: 29201 [ 275.947811] FAT-fs (loop3): bogus number of reserved sectors [ 275.956704] binder: undelivered TRANSACTION_ERROR: 29189 [ 275.977831] FAT-fs (loop3): Can't find a valid FAT filesystem [ 275.981079] binder: send failed reply for transaction 19, target dead 22:40:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c300042b5ab2a000000ee00"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:40:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf}]}}}]}, 0x3c}}, 0x0) 22:40:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000009060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) 22:40:34 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 22:40:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/194, &(0x7f00000000c0)=0xc2) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) io_setup(0x0, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0, 0x0, 0x8, 0x0, 0x2}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) fcntl$getflags(r2, 0x1) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) [ 276.096175] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 276.135460] binder: 13932:13937 got new transaction with bad transaction stack, transaction 23 has target 13932:0 22:40:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000009060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) [ 276.181845] binder: 13932:13937 transaction failed 29201/-71, size 0-1744830464 line 2900 [ 276.197397] binder: release 13932:13937 transaction 23 out, still active [ 276.213934] binder: undelivered TRANSACTION_COMPLETE 22:40:34 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 22:40:34 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x202800, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ptrace(0x4208, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f00000002c0)=""/162, &(0x7f00000000c0)=0xa2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x1}, &(0x7f0000000380)=0x8) openat$cuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0)={0x0, 0x123}, 0x8) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x3}]}, 0x58) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 276.234366] binder: undelivered TRANSACTION_ERROR: 29201 [ 276.265503] binder: send failed reply for transaction 23, target dead [ 276.326350] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 276.375470] binder: 13949:13950 got new transaction with bad transaction stack, transaction 26 has target 13949:0 [ 276.456857] binder: 13949:13950 transaction failed 29201/-71, size 0-1744830464 line 2900 22:40:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x0) [ 276.513066] binder: release 13949:13950 transaction 26 out, still active [ 276.531704] binder: undelivered TRANSACTION_COMPLETE 22:40:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x35}, 0xb) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) dup3(r0, r1, 0x0) 22:40:34 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 276.564644] binder: undelivered TRANSACTION_ERROR: 29201 [ 276.599508] binder: send failed reply for transaction 26, target dead 22:40:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c300042b5ab2a000000ee00"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:40:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x0) 22:40:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x35}, 0xb) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) dup3(r0, r1, 0x0) [ 276.736421] binder: 13965:13967 got new transaction with bad transaction stack, transaction 29 has target 13965:0 [ 276.810233] binder: 13965:13967 transaction failed 29201/-71, size 0-1744830464 line 2900 [ 276.871217] binder: release 13965:13967 transaction 29 out, still active [ 276.884199] binder: undelivered TRANSACTION_COMPLETE 22:40:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080009000b000000", 0x24) [ 276.912293] binder: undelivered TRANSACTION_ERROR: 29201 22:40:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) setrlimit(0x7, &(0x7f0000000280)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) [ 276.972162] binder: send failed reply for transaction 29, target dead 22:40:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x35}, 0xb) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) dup3(r0, r1, 0x0) 22:40:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x0) 22:40:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) setrlimit(0x7, &(0x7f0000000280)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 22:40:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080009000b000000", 0x24) 22:40:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4092000000000000, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 22:40:35 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/194, &(0x7f00000000c0)=0xc2) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) io_setup(0x0, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0, 0x0, 0x8, 0x0, 0x2}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) fcntl$getflags(r2, 0x1) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) 22:40:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) setrlimit(0x7, &(0x7f0000000280)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 22:40:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x35}, 0xb) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) dup3(r0, r1, 0x0) 22:40:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080009000b000000", 0x24) 22:40:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x0) 22:40:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) setrlimit(0x7, &(0x7f0000000280)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 22:40:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080009000b000000", 0x24) 22:40:35 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/194, &(0x7f00000000c0)=0xc2) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) io_setup(0x0, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0, 0x0, 0x8, 0x0, 0x2}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) fcntl$getflags(r2, 0x1) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) 22:40:35 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/194, &(0x7f00000000c0)=0xc2) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) io_setup(0x0, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0, 0x0, 0x8, 0x0, 0x2}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) fcntl$getflags(r2, 0x1) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) 22:40:35 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/194, &(0x7f00000000c0)=0xc2) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) io_setup(0x0, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0, 0x0, 0x8, 0x0, 0x2}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) fcntl$getflags(r2, 0x1) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) 22:40:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 22:40:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4092000000000000, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 22:40:36 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/194, &(0x7f00000000c0)=0xc2) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) io_setup(0x0, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0, 0x0, 0x8, 0x0, 0x2}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) fcntl$getflags(r2, 0x1) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) 22:40:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4092000000000000, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 22:40:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 22:40:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 22:40:36 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/194, &(0x7f00000000c0)=0xc2) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) io_setup(0x0, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0, 0x0, 0x8, 0x0, 0x2}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) fcntl$getflags(r2, 0x1) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) 22:40:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 22:40:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4092000000000000, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 22:40:37 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/194, &(0x7f00000000c0)=0xc2) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) io_setup(0x0, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0, 0x0, 0x8, 0x0, 0x2}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) fcntl$getflags(r2, 0x1) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) 22:40:37 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/194, &(0x7f00000000c0)=0xc2) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) io_setup(0x0, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0, 0x0, 0x8, 0x0, 0x2}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) fcntl$getflags(r2, 0x1) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) 22:40:37 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/194, &(0x7f00000000c0)=0xc2) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) io_setup(0x0, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0, 0x0, 0x8, 0x0, 0x2}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) fcntl$getflags(r2, 0x1) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYBLOB="03000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000002a7233833b073455b09e5462314dffb69e3d1f4f4a305d0e1b3d96f327ce8bc5835252b1221fc222edf0f40e57d7ee46ba2fc0553ec88068e5ad323e0ef77c89cb76885dad94f5dc94e8592a05577cc993abdbd7a7e618ca68e9633a58915b45d26fd338dafe9783f0004c91226e95e0957fe76e18a350a189f9f15880cff0ceaf3dc8e0a3700cf48c5973644706c0b08be6809a7712c3d916efe31830dabe5939f0c85df5caf74f90f1ce6532475a41a9996c4d4dacad3a6d23bf7750531b5a983e7982ff2ad041f34f45e0c1a0c3b7b6e5d3306648064327d1484ca68fc856bb7397f5216501acbd823fb8c13801160af9532ba38a"]) 22:40:37 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/194, &(0x7f00000000c0)=0xc2) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) io_setup(0x0, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0, 0x0, 0x8, 0x0, 0x2}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) fcntl$getflags(r2, 0x1) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) 22:40:38 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/194, &(0x7f00000000c0)=0xc2) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) io_setup(0x0, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0, 0x0, 0x8, 0x0, 0x2}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) fcntl$getflags(r2, 0x1) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) 22:40:39 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/194, &(0x7f00000000c0)=0xc2) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) io_setup(0x0, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0, 0x0, 0x8, 0x0, 0x2}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) fcntl$getflags(r2, 0x1) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYBLOB="03000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000002a7233833b073455b09e5462314dffb69e3d1f4f4a305d0e1b3d96f327ce8bc5835252b1221fc222edf0f40e57d7ee46ba2fc0553ec88068e5ad323e0ef77c89cb76885dad94f5dc94e8592a05577cc993abdbd7a7e618ca68e9633a58915b45d26fd338dafe9783f0004c91226e95e0957fe76e18a350a189f9f15880cff0ceaf3dc8e0a3700cf48c5973644706c0b08be6809a7712c3d916efe31830dabe5939f0c85df5caf74f90f1ce6532475a41a9996c4d4dacad3a6d23bf7750531b5a983e7982ff2ad041f34f45e0c1a0c3b7b6e5d3306648064327d1484ca68fc856bb7397f5216501acbd823fb8c13801160af9532ba38a"]) 22:40:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4092000000000000, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 22:40:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4092000000000000, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 22:40:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4092000000000000, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 22:40:40 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x0, 0x408001) fallocate(r0, 0x3, 0x0, 0xfff9) 22:40:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10008}]) 22:40:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x4) poll(&(0x7f00000000c0)=[{r1, 0x2001}], 0x1, 0x80) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x14, 0x7, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 22:40:40 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x0, 0x408001) fallocate(r0, 0x3, 0x0, 0xfff9) 22:40:41 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x0, 0x408001) fallocate(r0, 0x3, 0x0, 0xfff9) 22:40:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4092000000000000, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 22:40:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10008}]) 22:40:41 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x0, 0x408001) fallocate(r0, 0x3, 0x0, 0xfff9) 22:40:41 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x0, 0x408001) fallocate(r0, 0x3, 0x0, 0xfff9) 22:40:41 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x0, 0x408001) fallocate(r0, 0x3, 0x0, 0xfff9) 22:40:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4092000000000000, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 22:40:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4092000000000000, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 22:40:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10008}]) 22:40:41 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x0, 0x408001) fallocate(r0, 0x3, 0x0, 0xfff9) 22:40:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4092000000000000, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 22:40:41 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0xa400295c) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0\x00', 0x0, r2) 22:40:41 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_stats={0x2c}}) 22:40:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10008}]) 22:40:42 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_stats={0x2c}}) 22:40:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4092000000000000, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 22:40:42 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4092000000000000, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 22:40:42 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0xa400295c) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0\x00', 0x0, r2) 22:40:42 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_stats={0x2c}}) 22:40:42 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0xa400295c) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0\x00', 0x0, r2) 22:40:42 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_stats={0x2c}}) 22:40:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12, 0x0, 0x70cd00, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 22:40:42 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0xa400295c) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0\x00', 0x0, r2) 22:40:42 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0xa400295c) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0\x00', 0x0, r2) 22:40:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12, 0x0, 0x70cd00, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 22:40:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = gettid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffbf}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x10000000000001aa, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 22:40:42 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0xa400295c) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0\x00', 0x0, r2) 22:40:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1004}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r2, 0x1, 0x0, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) 22:40:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12, 0x0, 0x70cd00, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 22:40:42 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0xa400295c) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0\x00', 0x0, r2) 22:40:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000b40), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)="73797374656d2e706f7369785f61636c5f616363657373ff", 0x0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 22:40:43 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1004}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r2, 0x1, 0x0, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) 22:40:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12, 0x0, 0x70cd00, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 22:40:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xffd, 0x0) read(r0, &(0x7f0000000240)=""/4096, 0x1000) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @raw_data="4bb6ad47942dd8b734323250f77d33b9babd6e90787ab8be16a56096a2aaa244eb0a9542401547a54c1774940faf9f5c0fa7ebec00ccfacbcaf16066b101bade48102791791b6893cfb75c00fd1e1f7a3df7440add077023df680d10de814a30ede2af3ab647f8c9261feb180e13108d2853c2c6a3261453860b8ffd36c583412d03e339763d9d003308d5f9f17e95b4e92cf55cfadbbe40e9fceb792957300d8b38d2f29b9a232c001ed37a970aecf220e70eb36bd50a7ee9176615c3779fdfd5cc3e757ab3cb87"}) 22:40:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0xb) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 22:40:43 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1004}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r2, 0x1, 0x0, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) 22:40:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xffd, 0x0) read(r0, &(0x7f0000000240)=""/4096, 0x1000) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @raw_data="4bb6ad47942dd8b734323250f77d33b9babd6e90787ab8be16a56096a2aaa244eb0a9542401547a54c1774940faf9f5c0fa7ebec00ccfacbcaf16066b101bade48102791791b6893cfb75c00fd1e1f7a3df7440add077023df680d10de814a30ede2af3ab647f8c9261feb180e13108d2853c2c6a3261453860b8ffd36c583412d03e339763d9d003308d5f9f17e95b4e92cf55cfadbbe40e9fceb792957300d8b38d2f29b9a232c001ed37a970aecf220e70eb36bd50a7ee9176615c3779fdfd5cc3e757ab3cb87"}) 22:40:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = gettid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffbf}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x10000000000001aa, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 22:40:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xffd, 0x0) read(r0, &(0x7f0000000240)=""/4096, 0x1000) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @raw_data="4bb6ad47942dd8b734323250f77d33b9babd6e90787ab8be16a56096a2aaa244eb0a9542401547a54c1774940faf9f5c0fa7ebec00ccfacbcaf16066b101bade48102791791b6893cfb75c00fd1e1f7a3df7440add077023df680d10de814a30ede2af3ab647f8c9261feb180e13108d2853c2c6a3261453860b8ffd36c583412d03e339763d9d003308d5f9f17e95b4e92cf55cfadbbe40e9fceb792957300d8b38d2f29b9a232c001ed37a970aecf220e70eb36bd50a7ee9176615c3779fdfd5cc3e757ab3cb87"}) 22:40:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000b40), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)="73797374656d2e706f7369785f61636c5f616363657373ff", 0x0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 22:40:43 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1004}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r2, 0x1, 0x0, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) 22:40:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xffd, 0x0) read(r0, &(0x7f0000000240)=""/4096, 0x1000) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @raw_data="4bb6ad47942dd8b734323250f77d33b9babd6e90787ab8be16a56096a2aaa244eb0a9542401547a54c1774940faf9f5c0fa7ebec00ccfacbcaf16066b101bade48102791791b6893cfb75c00fd1e1f7a3df7440add077023df680d10de814a30ede2af3ab647f8c9261feb180e13108d2853c2c6a3261453860b8ffd36c583412d03e339763d9d003308d5f9f17e95b4e92cf55cfadbbe40e9fceb792957300d8b38d2f29b9a232c001ed37a970aecf220e70eb36bd50a7ee9176615c3779fdfd5cc3e757ab3cb87"}) 22:40:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0xb) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 22:40:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = gettid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffbf}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x10000000000001aa, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 22:40:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xffd, 0x0) read(r0, &(0x7f0000000240)=""/4096, 0x1000) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @raw_data="4bb6ad47942dd8b734323250f77d33b9babd6e90787ab8be16a56096a2aaa244eb0a9542401547a54c1774940faf9f5c0fa7ebec00ccfacbcaf16066b101bade48102791791b6893cfb75c00fd1e1f7a3df7440add077023df680d10de814a30ede2af3ab647f8c9261feb180e13108d2853c2c6a3261453860b8ffd36c583412d03e339763d9d003308d5f9f17e95b4e92cf55cfadbbe40e9fceb792957300d8b38d2f29b9a232c001ed37a970aecf220e70eb36bd50a7ee9176615c3779fdfd5cc3e757ab3cb87"}) 22:40:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xffd, 0x0) read(r0, &(0x7f0000000240)=""/4096, 0x1000) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @raw_data="4bb6ad47942dd8b734323250f77d33b9babd6e90787ab8be16a56096a2aaa244eb0a9542401547a54c1774940faf9f5c0fa7ebec00ccfacbcaf16066b101bade48102791791b6893cfb75c00fd1e1f7a3df7440add077023df680d10de814a30ede2af3ab647f8c9261feb180e13108d2853c2c6a3261453860b8ffd36c583412d03e339763d9d003308d5f9f17e95b4e92cf55cfadbbe40e9fceb792957300d8b38d2f29b9a232c001ed37a970aecf220e70eb36bd50a7ee9176615c3779fdfd5cc3e757ab3cb87"}) 22:40:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000b40), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)="73797374656d2e706f7369785f61636c5f616363657373ff", 0x0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 22:40:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xffd, 0x0) read(r0, &(0x7f0000000240)=""/4096, 0x1000) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @raw_data="4bb6ad47942dd8b734323250f77d33b9babd6e90787ab8be16a56096a2aaa244eb0a9542401547a54c1774940faf9f5c0fa7ebec00ccfacbcaf16066b101bade48102791791b6893cfb75c00fd1e1f7a3df7440add077023df680d10de814a30ede2af3ab647f8c9261feb180e13108d2853c2c6a3261453860b8ffd36c583412d03e339763d9d003308d5f9f17e95b4e92cf55cfadbbe40e9fceb792957300d8b38d2f29b9a232c001ed37a970aecf220e70eb36bd50a7ee9176615c3779fdfd5cc3e757ab3cb87"}) 22:40:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000b40), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)="73797374656d2e706f7369785f61636c5f616363657373ff", 0x0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 22:40:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = gettid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffbf}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x10000000000001aa, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 22:40:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0xb) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 22:40:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000b40), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)="73797374656d2e706f7369785f61636c5f616363657373ff", 0x0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 22:40:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000b40), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)="73797374656d2e706f7369785f61636c5f616363657373ff", 0x0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 22:40:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000b40), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)="73797374656d2e706f7369785f61636c5f616363657373ff", 0x0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 22:40:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000b40), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)="73797374656d2e706f7369785f61636c5f616363657373ff", 0x0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 22:40:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = gettid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffbf}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x10000000000001aa, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 22:40:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0xb) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 22:40:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000b40), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)="73797374656d2e706f7369785f61636c5f616363657373ff", 0x0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 22:40:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd}, 0x2c) 22:40:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd}, 0x2c) 22:40:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0xdc8}], 0x18) 22:40:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = gettid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffbf}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x10000000000001aa, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 22:40:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd}, 0x2c) 22:40:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd}, 0x2c) 22:40:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0xdc8}], 0x18) 22:40:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c00000004080501ff0280fffdfffe2e0a0000000c00030084006a00040000010c000200170022ff02f10000"], 0x2c}}, 0x0) [ 287.518505] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 287.545337] netlink: 'syz-executor5': attribute type 2 has an invalid length. 22:40:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000b40), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)="73797374656d2e706f7369785f61636c5f616363657373ff", 0x0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 22:40:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = gettid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffbf}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x10000000000001aa, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 22:40:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0xdc8}], 0x18) 22:40:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000000)=r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"69726c61bd15000000001f0000000020", 0x1012}) 22:40:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c00000004080501ff0280fffdfffe2e0a0000000c00030084006a00040000010c000200170022ff02f10000"], 0x2c}}, 0x0) [ 287.896569] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 287.936184] netlink: 'syz-executor5': attribute type 2 has an invalid length. 22:40:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth1_to_bridge\x00', &(0x7f0000000440)=@ethtool_test={0x16}}) 22:40:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c00000004080501ff0280fffdfffe2e0a0000000c00030084006a00040000010c000200170022ff02f10000"], 0x2c}}, 0x0) 22:40:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000000)=r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"69726c61bd15000000001f0000000020", 0x1012}) 22:40:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 22:40:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0xdc8}], 0x18) [ 288.099859] netlink: 'syz-executor5': attribute type 3 has an invalid length. 22:40:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 288.143835] netlink: 'syz-executor5': attribute type 2 has an invalid length. 22:40:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c00000004080501ff0280fffdfffe2e0a0000000c00030084006a00040000010c000200170022ff02f10000"], 0x2c}}, 0x0) 22:40:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000000)=r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"69726c61bd15000000001f0000000020", 0x1012}) [ 288.426935] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 288.443533] netlink: 'syz-executor5': attribute type 2 has an invalid length. 22:40:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 22:40:46 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@random="b100485caa2a", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast1}}}}}, 0x0) 22:40:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000000)="0f2204653e2e640feb44546765f3a766b9f809000066b80e00008066ba000000000f300f0766b9c80b00000f320f350f221266b9420200000f320f20e06635000002000f22e0", 0x46}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:40:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000000)=r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"69726c61bd15000000001f0000000020", 0x1012}) 22:40:46 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0x7ff, 0x0, 0x3f420f0000000000}) 22:40:46 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$EVIOCGREP(r0, 0x80047456, &(0x7f0000000280)=""/174) 22:40:46 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@random="b100485caa2a", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast1}}}}}, 0x0) 22:40:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0xffffffffffffffe7, 0x35315241, 0x0, @stepwise}) 22:40:46 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0x7ff, 0x0, 0x3f420f0000000000}) 22:40:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 22:40:46 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$EVIOCGREP(r0, 0x80047456, &(0x7f0000000280)=""/174) 22:40:46 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@random="b100485caa2a", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast1}}}}}, 0x0) 22:40:46 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0x7ff, 0x0, 0x3f420f0000000000}) 22:40:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0xffffffffffffffe7, 0x35315241, 0x0, @stepwise}) 22:40:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000000)="0f2204653e2e640feb44546765f3a766b9f809000066b80e00008066ba000000000f300f0766b9c80b00000f320f350f221266b9420200000f320f20e06635000002000f22e0", 0x46}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:40:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000000)="0f2204653e2e640feb44546765f3a766b9f809000066b80e00008066ba000000000f300f0766b9c80b00000f320f350f221266b9420200000f320f20e06635000002000f22e0", 0x46}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:40:47 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$EVIOCGREP(r0, 0x80047456, &(0x7f0000000280)=""/174) 22:40:47 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@random="b100485caa2a", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast1}}}}}, 0x0) 22:40:47 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0x7ff, 0x0, 0x3f420f0000000000}) 22:40:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0xffffffffffffffe7, 0x35315241, 0x0, @stepwise}) 22:40:47 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$EVIOCGREP(r0, 0x80047456, &(0x7f0000000280)=""/174) 22:40:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0xffffffffffffffe7, 0x35315241, 0x0, @stepwise}) 22:40:47 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$EVIOCGREP(r0, 0x80047456, &(0x7f0000000280)=""/174) 22:40:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x200000000000002, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x9f) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 22:40:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000000)="0f2204653e2e640feb44546765f3a766b9f809000066b80e00008066ba000000000f300f0766b9c80b00000f320f350f221266b9420200000f320f20e06635000002000f22e0", 0x46}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:40:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000000)="0f2204653e2e640feb44546765f3a766b9f809000066b80e00008066ba000000000f300f0766b9c80b00000f320f350f221266b9420200000f320f20e06635000002000f22e0", 0x46}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:40:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, 0x0, &(0x7f00000005c0)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000000300), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_mount_image$vfat(0x0, &(0x7f0000000680)='./bus\x00', 0x20, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB=',']) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) rt_sigaction(0x39, 0x0, 0x0, 0x8, &(0x7f0000000480)) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 22:40:47 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) dup3(r2, r1, 0x0) 22:40:47 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$EVIOCGREP(r0, 0x80047456, &(0x7f0000000280)=""/174) 22:40:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000000)="0f2204653e2e640feb44546765f3a766b9f809000066b80e00008066ba000000000f300f0766b9c80b00000f320f350f221266b9420200000f320f20e06635000002000f22e0", 0x46}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:40:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000000)="0f2204653e2e640feb44546765f3a766b9f809000066b80e00008066ba000000000f300f0766b9c80b00000f320f350f221266b9420200000f320f20e06635000002000f22e0", 0x46}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9d) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 289.814087] print_req_error: 378 callbacks suppressed [ 289.814099] print_req_error: I/O error, dev loop0, sector 520 flags 80700 [ 289.848622] *** Guest State *** 22:40:47 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) dup3(r2, r1, 0x0) 22:40:47 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$EVIOCGREP(r0, 0x80047456, &(0x7f0000000280)=""/174) [ 289.855745] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 289.903700] print_req_error: I/O error, dev loop0, sector 0 flags 801 [ 289.910451] buffer_io_error: 374 callbacks suppressed [ 289.910462] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 289.916354] print_req_error: I/O error, dev loop0, sector 8 flags 801 [ 289.930543] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 289.938548] print_req_error: I/O error, dev loop0, sector 16 flags 801 [ 289.945242] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 289.952995] print_req_error: I/O error, dev loop0, sector 24 flags 801 [ 289.954198] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 289.959756] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 289.959824] print_req_error: I/O error, dev loop0, sector 32 flags 801 [ 289.983061] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 289.992234] print_req_error: I/O error, dev loop0, sector 40 flags 801 22:40:48 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$nbd(r0, &(0x7f0000000440)={0x67446698, 0x1, 0x0, 0x2, 0x3, "7d97b0ba5c34e255470b28ac691a08de0e5b398394a1e147732703d4cfa9e197ab9772d39c8703b8038c8b2f068899dd16b63a44d9dceec9997f35285ed209666eefa92ee42965cad18f1651896a6fce4448f468b651d77e631844ed288a5b44e687a97165cea1b05afc7b603ac4f420e9c0da3ff870382ec9dcec62fe4adb3026513a52dacd9e703eba1fcb8b1d3896a39d68b849422a5d12793262cebf88699d2bff716194e956ce61c47e5d47c9f0c24b37e09e83021d6f5cb6419ad6f68dcb34a217ac17a0177ace83a9e68f5336d95fedabe54e1f76b08b1e0ebaed244e4ffd228ee303247d46f2d9c3167947ebd12427ff338620d93fc97f231259c4689bfbd29a0ab257155d92b73420c76ebc430b61103b0e655d18408862d1d8f82764bd530c1a4c4320bcfaef2ff9c615f82851cbeae5bfdc24fea5c595d50ab80d11a52b6df54c4f6b9ccc4ab4f5d36cbeeeeb5518e8407b8f4f55f62312cbcbeab6fd61e282ae47bcb9229638ccc922adfcf6ad2190cb96426ee0d19b166179937d4fb8d148fe1fab1b5f17082b5386fd36a6489c9dbfc6737c4a4afed75b9a230b21400c9b6757801328bd6929947197238246f619710735b69e9ff5b5879e91b662648bf91542fdccc9f091eef14b5ed7f9ae11889f215d5bf6eef4373ae34115104f0dda3a93481a44bdb53628b60fb7b5b76e8c99e3f902be328ab917027de36852fa1d52bb62e62f94174bc7c2fa02814971d4c4ad94f251205fd9f8dcdb75f3e34b52a15170191d35fec4f773c531b3f92244dab817e62519cf585deb583afd7657079d86b7ea30547e5f97d8240520676dee8cd2b8056e1303517ce8ea559ea6b24cca96c29b7701603e1baad946ef81f68464f6bbe3bdf765e1ae60ce456eca49a994839acef910d824af3f9049b79392ad36c8b82b508776da34b9f4ece0d42cc502899802939cd4684629de6c0089f65e73e6bb985716e5f485d8571fccf4acc4ba21613231fed9b9a9a8875191a15cfb32430bd9b92beedcca2171b0114b88df260f5f187bc2791170d186de7dc898500498a5c14da68b75be92533bb727180375efb25ac63d8fd18207c5c81b48f07d1f6f2bbf9c712fed41558d2fa499f58974db276375fb06ee2d2fb53a629ec899711701fb372cefece946c2c35341dd266957ff09c0e93048a049bc7c61fdaadd2777c5806a5366d724ff741fd7ba712046a22f4abda333cbc0382cf6b7afe1c0b128ae0224dad33837420e9799fc9b43c884b2b5d2edf02cf7a7891f1159af0886b8813f948fe5e3dcbc5035742588dffda2658575047d4947f2a7e042f8bd6d4092d8edf8b7ae9f3331dfdccde30ca5a52fa0dd2e8fe3ae1733d44eccee84775bfc904204cc143b333c25d60963ea5b1add5e6af1c1564162c75818f9aee948a5998ba9637999d5ab93dca81f8a6400a885abce7fb6d020e656b6d681ad408a0aaba550fabcf2177013be282da64205bf1d3cf4b02e602038a02d87ddb62195aad2361e51693341d26e45c58a7079032cba3245b9ed6318a2f9fd787ac2ce76096359bd3c4aa3474b1d2c25ce5c1bfc998a5df515819f2e9a1e02f569498f35cdda94816b1c7d2ba79bad1fd9020283112141cb38239ecbabfd73c190bc4175fcdf6bd8cfa1454d174fe2869669614d8f3da3b29412ef7dbb00c2719ce21415b1b5a8d4987956f93231484686f4458703032e50ef58f6c94a0d78cf5dc468709b60135dd49471910fe5794318169818fbf5cb8952dcf0c47bc386dd6a9b112023d308aff2679b8afb57b439ed2574ecd23d9b1f4537e2dffe8900dc3116e9d7e7631d03e564ab56f83e7583ca2e72fbac6cded74fd4769bbff86450ca8aa17449caf6f51f9e0a2a42aa503fd2669547a40aebb2e0cb7aa312594dc28e23c07d9bd27b7fec446322aaf634b5a093c64366bcbd20fbcb1c254f11e6476dbed93a6bc44afa66446fe084284da68e5fd20410f43d097d720baa5b5dd60fbda29c739a131d79f8270f88116ec1c7036ee3abcdfbe92bc1ffeae697d4cc4483404689c555bd0d06fae9137d3020992c0d025ab7e1006577cc4416325e2700f568b5f6b0b206532ac2902d0c59a411ccf90730f54e16e54ac5c0683998058b9cc81f1ed17c355f1938c0cd80ccf9fa02f37b0ec389587eb370b1e27da338f631aa93b47fab2a94d6f4d61611de65cdbf3ebc8f0787414c93c813c28acd8c42724ea5cef83caee3a3630fa9d8e4cf6eb3b4e5bc51a835e8b676e06df29bc249edbcae3ae130b34e2b79a02537ef016d4df323690346a0fa36bd65497861ccb663e11dd0ef0c0cb8ddeee28c390e3914edafc49858a8b8fa28c665a880b1af2a5db0f47dd747128f73b0b3dd19a023618036a5c82dcc58d6665b3fb2810fe63c8ad1e5ed0e27b9257564473604c3f99aa09e3ce014224ad28fa52984317f2689e3bb43cf344c636b81f5f8ecb1e07d0103f7ebc618f27e3e76c98d3c2b7f1a35ce0d6f03106026e5879012d8b81b1f9bf4fe16ae5b742fc97108b57bcd423d96dd16082cc46b5df1f7096ae314c6e9beea763297b8adfb1aeccdbd212389aec39227af57f01ae415e0045a22a70311a5580a67a0c4c4c601c094278b6d5fc2390ac4d5098f5a5728505200dcc5a6d5af6f61a880787d4ff9850d599faf37cc338336ca0bcc2049855fe1145e87eee496e4d6dcc93dcee35b8c538aa1849e5e039e8f240d634f9dd89933f0a853d0f08291f2f89887c2f9f35aed54c6366763b28441b4409aa94c451bca7deaa8b6c486cf50154ba9cb47b4f1928a9747ea0b675979d9a8a45e1cb017fe85adad7f25b5e8b6c054c47255e0de8ca0534988f03aa39f6b86d9366b766586519eaaec471ea3b1b83cfef98ce8e47276a9ad845fa2db3b87db04198135c45b1b32aceedc69a4df70c00ec4d1d5bd3b1f9c413cc6df279f6de249be0125dc7dfac97ac89b7abd9958a4a606002fdaa16d93bbac8eae6e7829381dfa23df398061a857675ac52c85d39892e8d90a9801357e7ffd9c065a0216272ba31126ed5c246b7e15058b713fc5d2920d6ddc4e73a39e2c143056e58aa4d505ecb187bf9cfd6286540c11b7844b76b59837544e7aa1e244151ade3f3f2dd9c83b10256dfb138cb638d4b0a5a7aab8863ba483038113f54b746c2767ec210558b68425a2d31ec3a581fef9171e1131505d5844777da7065f5caa8265dd34979cd701c890926ab9f36ce9707149679953320dd2d1a538d3ad9028d1f0899ec664b81f024d2ca87a6da71fff41181b9bfe4eec11daeee04db1d278c025e7afa50c713053cab527d17cbe3ec9d7136686d4c7fc77ee6aba264995fe69882d9d6805cceb87bfed7a26afda4883ac852685ad4cc495e7eefc2feb95fd37dc35b29704f0d9d01403e4494468bc877d8c99ced526bdfef3ab7d47f42cd997b32197b5ec77234de1a9964ba13db989614d2a6999cbed711ce7276bc1498d17d68c8edbd00dc188a74f56668919c5893fe7c0a55618359633c69bc3c3826b57e770b376d9d0c0036517df9be3300b51fd44b65ed33c1210782c75a36103849d883b2b7580ee36f1786725fad750df3b755d75bb5996ca5cb6e559a121571e6db126890242a078299c4f90e0897217f82206d54892ac6c1094d7c3ef65780e79781ac1c0f91aff0410609c8dccd7876176e53c741862510ee06a08715a6cf9e169439940bc403d62fd4008641291b3a11a41699b6291b5d0f9369727aa0e7d24be34612b9e2f8289f10221a81ec7fea2174df5c05bd6c5960c349f26860b48e326eb6fe38cd64c9a7cee75f7108fa796310bc53dbceca6feef4f3c51f830eb27018a854863bdab27f27e8f7fd21b0eba9ca92521c3a9185989dcced56425201f8c550feb48683e22f2573219d8c90edd97ad42458446ac0f7609b50baf1486f1dba219bb4b84c4d1ac768ffcf76e153c21d4b2e10db843856b194a6910f12e1e7ba2373ef76abb3858c9710fd9f508c3155bde103de7237baab045dc55f6997fe4430b2dfe16d10fe4b29b6870647126978a4c121d525f7681b767fbea7759ec3eaa7dd84c1a2be2a14a24fcdd43dd6b2bd0dcec73ca120f083614b6f53b63a32bb908ce53819402fda1b105cec90ebf3cd9d05f798b405d77d24fd27a9688248ac7f202328c298f4b34061ce4c4d51ff68d7144aa894d3b043614bf8c0ef92fc3ce74cb0aa87465ec6975ec2c40b398ad280f339528529216eead7b14d053eaef4f402a119c7a2c5d6e26123e21ac9dac2624e412066732cd6f9f2645b260c1fe2e622fbca8938eb80d545648699de83e060cb38738f6e0b9d4e151468585ecc9b0af83eecf40ead4c280d382d57b6d063b488e572c00effff38c3591454def34c8d2b7e1feeb8893894b290c614797c39aa2de6a10274a3c5a56fd6cf501fa62c3ffcd005443d7dea6b23e4bcab2cf4ab466d76e1677e1c7faeb4553fcb18e92b4d21f8debf3af5e98169e280c3385aa00019a7ac09128dac091167ddd4287d9fe99c97a798f50be135f1ca902f7fe09c63b0b64839b09fa54a56089dea63e6390cd2e84e8ec4b7c0d9a275040b013702d69d65dbf786e9c84901ffbaa6571cc0e53ae6217b144953796cc4313736a37e50f9c00d7338660fc94ad1e8604d3891c09b1ba5ea0e3204367afb6ed4891cdc46c1e1c63a683ddf55e4d8734919e72c44e6f703360e85e4853b46d543f2295efd1732c0629c9c7a397e5f9a2f508c3152691f6954ff346310c65fe9f22e49c760e57fe8d0d62924894fb3d9352223add56ed632ee2d3c0cb574d6b823123ce14a40d8544d9aff12910c2307ae82e7281f25d41294fcfab3809c53b5bc0c7ea71c51006b0679d5fa4746c94c28c18c8b52effb14bd076db7529017bef04d9112610b71cd9ef1008250f499303ef35a9869e87258f663c541e5083a46649d10f3f7c40f997f8f48190c39063b3e4dbcd78fcbd57f1c176104d895fe90969a24b9c6dcc39a2752816e5091162cb38fd322ae741282a677eba67197971f3a6fb60fb60b43a089aa41a3502f4beaf1c0c60419076c790c993ec53e18b8d3acc3ec682f7e497c3c576d60cc36885c03f2f71d619e30fa7338638eeb6d506a540a22ee7f939975ec81d63e65752175f612113ffa5cbff921cc66fe69fdd65db7b91284691de265a0e9ba8a21d9dd2f16efad37e9793dcc52fae7171fd9298abe7ef69ba10498a42184ec2386d9b0a884bf490bd29a60ef239fa26aacd81cedb5a50b36b949810d8950cd0317295f77cea669c11f3100c60b1ceb6bb635a1446d239ea0f5d0c9e9c712d364064a48056f5db86e15f092cec46568d982eec9d97398edcce13767ee9199b36a164073d2c9143a0e566e746c8f3333c7601b2135ac941c36d364cc5c33361d260c7a3571732098b2d2ae59d265416b1b55d52346fc38d3ac918ed363ffe65177d72dc35f2ab994c1a3159fc49085bad6dd8067cf82b7715817319ba432e9483cc9bd45c0b78c9be3898b4973842e960ca960d3f60f12fe67f1ec12ea615f9bbce332612f679ee5577b6011186426de3fc578af2121303eaa4f2c49a058ff6510957f6358eb3ab04904c07dfd9355f7fcf9d6c3b2c6de86b9f1427341b54cb43bba60a1420fe942d0a58f7c6f2ac56d8287ede1828a0b97b411e7955e60fa2f7c77d93d4fc7544bbdd6d9f36ed6b1c6640059f00401ee04c4bf266ba9389a5fa0105c3ae29af02430acec4c24f60f4115fa3dff74105"}, 0x1010) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000008000000001000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0ef55ec2eed78c43937aad080000002738"], 0x44) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) getrandom(&(0x7f0000000100)=""/26, 0x1a, 0x0) [ 290.000050] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 290.008032] print_req_error: I/O error, dev loop0, sector 48 flags 801 [ 290.008338] print_req_error: I/O error, dev loop0, sector 56 flags 801 [ 290.014715] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 290.014770] print_req_error: I/O error, dev loop0, sector 64 flags 801 [ 290.014786] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 290.015080] Buffer I/O error on dev loop0, logical block 9, lost async page write [ 290.022381] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 290.036234] CR3 = 0x0000000000000000 [ 290.087808] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 290.093852] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 290.113380] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 290.120405] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 290.135067] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 290.158140] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 290.186756] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 290.196324] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 22:40:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x200000000000002, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x9f) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) [ 290.215853] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 290.239009] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 290.266059] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 290.333408] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 290.402311] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 290.418073] EFER = 0x0000000000000000 PAT = 0x0007040600070406 22:40:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, 0x0, &(0x7f00000005c0)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000000300), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_mount_image$vfat(0x0, &(0x7f0000000680)='./bus\x00', 0x20, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB=',']) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) rt_sigaction(0x39, 0x0, 0x0, 0x8, &(0x7f0000000480)) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 22:40:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, 0x0, &(0x7f00000005c0)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000000300), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_mount_image$vfat(0x0, &(0x7f0000000680)='./bus\x00', 0x20, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB=',']) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) rt_sigaction(0x39, 0x0, 0x0, 0x8, &(0x7f0000000480)) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 290.444372] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 22:40:48 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) dup3(r2, r1, 0x0) [ 290.502373] Interruptibility = 00000000 ActivityState = 00000000 [ 290.539510] *** Host State *** [ 290.565852] RIP = 0xffffffff812048fe RSP = 0xffff88819209f390 [ 290.629769] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 290.680190] FSBase=00007fd44244c700 GSBase=ffff8881dad00000 TRBase=fffffe0000003000 [ 290.718633] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 22:40:48 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) dup3(r2, r1, 0x0) [ 290.749890] CR0=0000000080050033 CR3=000000019642d000 CR4=00000000001426e0 [ 290.787870] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff88001360 [ 290.819703] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 290.858986] *** Control State *** [ 290.877859] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 290.886959] EntryControls=0000d1ff ExitControls=002fefff 22:40:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, 0x0, &(0x7f00000005c0)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000000300), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_mount_image$vfat(0x0, &(0x7f0000000680)='./bus\x00', 0x20, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB=',']) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) rt_sigaction(0x39, 0x0, 0x0, 0x8, &(0x7f0000000480)) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 290.929780] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 22:40:49 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$nbd(r0, &(0x7f0000000440)={0x67446698, 0x1, 0x0, 0x2, 0x3, "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"}, 0x1010) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000008000000001000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0ef55ec2eed78c43937aad080000002738"], 0x44) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) getrandom(&(0x7f0000000100)=""/26, 0x1a, 0x0) [ 290.978839] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 290.987960] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 290.995450] reason=80000021 qualification=0000000000000000 [ 291.002603] IDTVectoring: info=00000000 errcode=00000000 [ 291.008447] TSC Offset = 0xffffff6230365652 [ 291.012920] EPT pointer = 0x000000018b47201e 22:40:49 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$nbd(r0, &(0x7f0000000440)={0x67446698, 0x1, 0x0, 0x2, 0x3, "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"}, 0x1010) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000008000000001000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0ef55ec2eed78c43937aad080000002738"], 0x44) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) getrandom(&(0x7f0000000100)=""/26, 0x1a, 0x0) 22:40:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x200000000000002, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x9f) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 22:40:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, 0x0, &(0x7f00000005c0)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000000300), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_mount_image$vfat(0x0, &(0x7f0000000680)='./bus\x00', 0x20, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB=',']) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) rt_sigaction(0x39, 0x0, 0x0, 0x8, &(0x7f0000000480)) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 22:40:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, 0x0, &(0x7f00000005c0)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000000300), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_mount_image$vfat(0x0, &(0x7f0000000680)='./bus\x00', 0x20, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB=',']) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) rt_sigaction(0x39, 0x0, 0x0, 0x8, &(0x7f0000000480)) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 22:40:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, 0x0, &(0x7f00000005c0)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000000300), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_mount_image$vfat(0x0, &(0x7f0000000680)='./bus\x00', 0x20, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB=',']) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) rt_sigaction(0x39, 0x0, 0x0, 0x8, &(0x7f0000000480)) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 22:40:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, 0x0, &(0x7f00000005c0)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000000300), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_mount_image$vfat(0x0, &(0x7f0000000680)='./bus\x00', 0x20, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB=',']) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) rt_sigaction(0x39, 0x0, 0x0, 0x8, &(0x7f0000000480)) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 22:40:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, 0x0, &(0x7f00000005c0)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000000300), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_mount_image$vfat(0x0, &(0x7f0000000680)='./bus\x00', 0x20, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB=',']) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) rt_sigaction(0x39, 0x0, 0x0, 0x8, &(0x7f0000000480)) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 22:40:50 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$nbd(r0, &(0x7f0000000440)={0x67446698, 0x1, 0x0, 0x2, 0x3, "7d97b0ba5c34e255470b28ac691a08de0e5b398394a1e147732703d4cfa9e197ab9772d39c8703b8038c8b2f068899dd16b63a44d9dceec9997f35285ed209666eefa92ee42965cad18f1651896a6fce4448f468b651d77e631844ed288a5b44e687a97165cea1b05afc7b603ac4f420e9c0da3ff870382ec9dcec62fe4adb3026513a52dacd9e703eba1fcb8b1d3896a39d68b849422a5d12793262cebf88699d2bff716194e956ce61c47e5d47c9f0c24b37e09e83021d6f5cb6419ad6f68dcb34a217ac17a0177ace83a9e68f5336d95fedabe54e1f76b08b1e0ebaed244e4ffd228ee303247d46f2d9c3167947ebd12427ff338620d93fc97f231259c4689bfbd29a0ab257155d92b73420c76ebc430b61103b0e655d18408862d1d8f82764bd530c1a4c4320bcfaef2ff9c615f82851cbeae5bfdc24fea5c595d50ab80d11a52b6df54c4f6b9ccc4ab4f5d36cbeeeeb5518e8407b8f4f55f62312cbcbeab6fd61e282ae47bcb9229638ccc922adfcf6ad2190cb96426ee0d19b166179937d4fb8d148fe1fab1b5f17082b5386fd36a6489c9dbfc6737c4a4afed75b9a230b21400c9b6757801328bd6929947197238246f619710735b69e9ff5b5879e91b662648bf91542fdccc9f091eef14b5ed7f9ae11889f215d5bf6eef4373ae34115104f0dda3a93481a44bdb53628b60fb7b5b76e8c99e3f902be328ab917027de36852fa1d52bb62e62f94174bc7c2fa02814971d4c4ad94f251205fd9f8dcdb75f3e34b52a15170191d35fec4f773c531b3f92244dab817e62519cf585deb583afd7657079d86b7ea30547e5f97d8240520676dee8cd2b8056e1303517ce8ea559ea6b24cca96c29b7701603e1baad946ef81f68464f6bbe3bdf765e1ae60ce456eca49a994839acef910d824af3f9049b79392ad36c8b82b508776da34b9f4ece0d42cc502899802939cd4684629de6c0089f65e73e6bb985716e5f485d8571fccf4acc4ba21613231fed9b9a9a8875191a15cfb32430bd9b92beedcca2171b0114b88df260f5f187bc2791170d186de7dc898500498a5c14da68b75be92533bb727180375efb25ac63d8fd18207c5c81b48f07d1f6f2bbf9c712fed41558d2fa499f58974db276375fb06ee2d2fb53a629ec899711701fb372cefece946c2c35341dd266957ff09c0e93048a049bc7c61fdaadd2777c5806a5366d724ff741fd7ba712046a22f4abda333cbc0382cf6b7afe1c0b128ae0224dad33837420e9799fc9b43c884b2b5d2edf02cf7a7891f1159af0886b8813f948fe5e3dcbc5035742588dffda2658575047d4947f2a7e042f8bd6d4092d8edf8b7ae9f3331dfdccde30ca5a52fa0dd2e8fe3ae1733d44eccee84775bfc904204cc143b333c25d60963ea5b1add5e6af1c1564162c75818f9aee948a5998ba9637999d5ab93dca81f8a6400a885abce7fb6d020e656b6d681ad408a0aaba550fabcf2177013be282da64205bf1d3cf4b02e602038a02d87ddb62195aad2361e51693341d26e45c58a7079032cba3245b9ed6318a2f9fd787ac2ce76096359bd3c4aa3474b1d2c25ce5c1bfc998a5df515819f2e9a1e02f569498f35cdda94816b1c7d2ba79bad1fd9020283112141cb38239ecbabfd73c190bc4175fcdf6bd8cfa1454d174fe2869669614d8f3da3b29412ef7dbb00c2719ce21415b1b5a8d4987956f93231484686f4458703032e50ef58f6c94a0d78cf5dc468709b60135dd49471910fe5794318169818fbf5cb8952dcf0c47bc386dd6a9b112023d308aff2679b8afb57b439ed2574ecd23d9b1f4537e2dffe8900dc3116e9d7e7631d03e564ab56f83e7583ca2e72fbac6cded74fd4769bbff86450ca8aa17449caf6f51f9e0a2a42aa503fd2669547a40aebb2e0cb7aa312594dc28e23c07d9bd27b7fec446322aaf634b5a093c64366bcbd20fbcb1c254f11e6476dbed93a6bc44afa66446fe084284da68e5fd20410f43d097d720baa5b5dd60fbda29c739a131d79f8270f88116ec1c7036ee3abcdfbe92bc1ffeae697d4cc4483404689c555bd0d06fae9137d3020992c0d025ab7e1006577cc4416325e2700f568b5f6b0b206532ac2902d0c59a411ccf90730f54e16e54ac5c0683998058b9cc81f1ed17c355f1938c0cd80ccf9fa02f37b0ec389587eb370b1e27da338f631aa93b47fab2a94d6f4d61611de65cdbf3ebc8f0787414c93c813c28acd8c42724ea5cef83caee3a3630fa9d8e4cf6eb3b4e5bc51a835e8b676e06df29bc249edbcae3ae130b34e2b79a02537ef016d4df323690346a0fa36bd65497861ccb663e11dd0ef0c0cb8ddeee28c390e3914edafc49858a8b8fa28c665a880b1af2a5db0f47dd747128f73b0b3dd19a023618036a5c82dcc58d6665b3fb2810fe63c8ad1e5ed0e27b9257564473604c3f99aa09e3ce014224ad28fa52984317f2689e3bb43cf344c636b81f5f8ecb1e07d0103f7ebc618f27e3e76c98d3c2b7f1a35ce0d6f03106026e5879012d8b81b1f9bf4fe16ae5b742fc97108b57bcd423d96dd16082cc46b5df1f7096ae314c6e9beea763297b8adfb1aeccdbd212389aec39227af57f01ae415e0045a22a70311a5580a67a0c4c4c601c094278b6d5fc2390ac4d5098f5a5728505200dcc5a6d5af6f61a880787d4ff9850d599faf37cc338336ca0bcc2049855fe1145e87eee496e4d6dcc93dcee35b8c538aa1849e5e039e8f240d634f9dd89933f0a853d0f08291f2f89887c2f9f35aed54c6366763b28441b4409aa94c451bca7deaa8b6c486cf50154ba9cb47b4f1928a9747ea0b675979d9a8a45e1cb017fe85adad7f25b5e8b6c054c47255e0de8ca0534988f03aa39f6b86d9366b766586519eaaec471ea3b1b83cfef98ce8e47276a9ad845fa2db3b87db04198135c45b1b32aceedc69a4df70c00ec4d1d5bd3b1f9c413cc6df279f6de249be0125dc7dfac97ac89b7abd9958a4a606002fdaa16d93bbac8eae6e7829381dfa23df398061a857675ac52c85d39892e8d90a9801357e7ffd9c065a0216272ba31126ed5c246b7e15058b713fc5d2920d6ddc4e73a39e2c143056e58aa4d505ecb187bf9cfd6286540c11b7844b76b59837544e7aa1e244151ade3f3f2dd9c83b10256dfb138cb638d4b0a5a7aab8863ba483038113f54b746c2767ec210558b68425a2d31ec3a581fef9171e1131505d5844777da7065f5caa8265dd34979cd701c890926ab9f36ce9707149679953320dd2d1a538d3ad9028d1f0899ec664b81f024d2ca87a6da71fff41181b9bfe4eec11daeee04db1d278c025e7afa50c713053cab527d17cbe3ec9d7136686d4c7fc77ee6aba264995fe69882d9d6805cceb87bfed7a26afda4883ac852685ad4cc495e7eefc2feb95fd37dc35b29704f0d9d01403e4494468bc877d8c99ced526bdfef3ab7d47f42cd997b32197b5ec77234de1a9964ba13db989614d2a6999cbed711ce7276bc1498d17d68c8edbd00dc188a74f56668919c5893fe7c0a55618359633c69bc3c3826b57e770b376d9d0c0036517df9be3300b51fd44b65ed33c1210782c75a36103849d883b2b7580ee36f1786725fad750df3b755d75bb5996ca5cb6e559a121571e6db126890242a078299c4f90e0897217f82206d54892ac6c1094d7c3ef65780e79781ac1c0f91aff0410609c8dccd7876176e53c741862510ee06a08715a6cf9e169439940bc403d62fd4008641291b3a11a41699b6291b5d0f9369727aa0e7d24be34612b9e2f8289f10221a81ec7fea2174df5c05bd6c5960c349f26860b48e326eb6fe38cd64c9a7cee75f7108fa796310bc53dbceca6feef4f3c51f830eb27018a854863bdab27f27e8f7fd21b0eba9ca92521c3a9185989dcced56425201f8c550feb48683e22f2573219d8c90edd97ad42458446ac0f7609b50baf1486f1dba219bb4b84c4d1ac768ffcf76e153c21d4b2e10db843856b194a6910f12e1e7ba2373ef76abb3858c9710fd9f508c3155bde103de7237baab045dc55f6997fe4430b2dfe16d10fe4b29b6870647126978a4c121d525f7681b767fbea7759ec3eaa7dd84c1a2be2a14a24fcdd43dd6b2bd0dcec73ca120f083614b6f53b63a32bb908ce53819402fda1b105cec90ebf3cd9d05f798b405d77d24fd27a9688248ac7f202328c298f4b34061ce4c4d51ff68d7144aa894d3b043614bf8c0ef92fc3ce74cb0aa87465ec6975ec2c40b398ad280f339528529216eead7b14d053eaef4f402a119c7a2c5d6e26123e21ac9dac2624e412066732cd6f9f2645b260c1fe2e622fbca8938eb80d545648699de83e060cb38738f6e0b9d4e151468585ecc9b0af83eecf40ead4c280d382d57b6d063b488e572c00effff38c3591454def34c8d2b7e1feeb8893894b290c614797c39aa2de6a10274a3c5a56fd6cf501fa62c3ffcd005443d7dea6b23e4bcab2cf4ab466d76e1677e1c7faeb4553fcb18e92b4d21f8debf3af5e98169e280c3385aa00019a7ac09128dac091167ddd4287d9fe99c97a798f50be135f1ca902f7fe09c63b0b64839b09fa54a56089dea63e6390cd2e84e8ec4b7c0d9a275040b013702d69d65dbf786e9c84901ffbaa6571cc0e53ae6217b144953796cc4313736a37e50f9c00d7338660fc94ad1e8604d3891c09b1ba5ea0e3204367afb6ed4891cdc46c1e1c63a683ddf55e4d8734919e72c44e6f703360e85e4853b46d543f2295efd1732c0629c9c7a397e5f9a2f508c3152691f6954ff346310c65fe9f22e49c760e57fe8d0d62924894fb3d9352223add56ed632ee2d3c0cb574d6b823123ce14a40d8544d9aff12910c2307ae82e7281f25d41294fcfab3809c53b5bc0c7ea71c51006b0679d5fa4746c94c28c18c8b52effb14bd076db7529017bef04d9112610b71cd9ef1008250f499303ef35a9869e87258f663c541e5083a46649d10f3f7c40f997f8f48190c39063b3e4dbcd78fcbd57f1c176104d895fe90969a24b9c6dcc39a2752816e5091162cb38fd322ae741282a677eba67197971f3a6fb60fb60b43a089aa41a3502f4beaf1c0c60419076c790c993ec53e18b8d3acc3ec682f7e497c3c576d60cc36885c03f2f71d619e30fa7338638eeb6d506a540a22ee7f939975ec81d63e65752175f612113ffa5cbff921cc66fe69fdd65db7b91284691de265a0e9ba8a21d9dd2f16efad37e9793dcc52fae7171fd9298abe7ef69ba10498a42184ec2386d9b0a884bf490bd29a60ef239fa26aacd81cedb5a50b36b949810d8950cd0317295f77cea669c11f3100c60b1ceb6bb635a1446d239ea0f5d0c9e9c712d364064a48056f5db86e15f092cec46568d982eec9d97398edcce13767ee9199b36a164073d2c9143a0e566e746c8f3333c7601b2135ac941c36d364cc5c33361d260c7a3571732098b2d2ae59d265416b1b55d52346fc38d3ac918ed363ffe65177d72dc35f2ab994c1a3159fc49085bad6dd8067cf82b7715817319ba432e9483cc9bd45c0b78c9be3898b4973842e960ca960d3f60f12fe67f1ec12ea615f9bbce332612f679ee5577b6011186426de3fc578af2121303eaa4f2c49a058ff6510957f6358eb3ab04904c07dfd9355f7fcf9d6c3b2c6de86b9f1427341b54cb43bba60a1420fe942d0a58f7c6f2ac56d8287ede1828a0b97b411e7955e60fa2f7c77d93d4fc7544bbdd6d9f36ed6b1c6640059f00401ee04c4bf266ba9389a5fa0105c3ae29af02430acec4c24f60f4115fa3dff74105"}, 0x1010) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000008000000001000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0ef55ec2eed78c43937aad080000002738"], 0x44) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) getrandom(&(0x7f0000000100)=""/26, 0x1a, 0x0) 22:40:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x200000000000002, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x9f) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 22:40:50 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$nbd(r0, &(0x7f0000000440)={0x67446698, 0x1, 0x0, 0x2, 0x3, "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"}, 0x1010) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000008000000001000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0ef55ec2eed78c43937aad080000002738"], 0x44) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) getrandom(&(0x7f0000000100)=""/26, 0x1a, 0x0) 22:40:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, 0x0, &(0x7f00000005c0)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000000300), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_mount_image$vfat(0x0, &(0x7f0000000680)='./bus\x00', 0x20, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB=',']) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) rt_sigaction(0x39, 0x0, 0x0, 0x8, &(0x7f0000000480)) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 22:40:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, 0x0, &(0x7f00000005c0)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000000300), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_mount_image$vfat(0x0, &(0x7f0000000680)='./bus\x00', 0x20, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB=',']) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) rt_sigaction(0x39, 0x0, 0x0, 0x8, &(0x7f0000000480)) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 22:40:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, 0x0, &(0x7f00000005c0)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000000300), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_mount_image$vfat(0x0, &(0x7f0000000680)='./bus\x00', 0x20, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB=',']) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) rt_sigaction(0x39, 0x0, 0x0, 0x8, &(0x7f0000000480)) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 22:40:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, 0x0, &(0x7f00000005c0)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000000300), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_mount_image$vfat(0x0, &(0x7f0000000680)='./bus\x00', 0x20, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB=',']) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) rt_sigaction(0x39, 0x0, 0x0, 0x8, &(0x7f0000000480)) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 22:40:50 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$nbd(r0, &(0x7f0000000440)={0x67446698, 0x1, 0x0, 0x2, 0x3, "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"}, 0x1010) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000008000000001000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0ef55ec2eed78c43937aad080000002738"], 0x44) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) getrandom(&(0x7f0000000100)=""/26, 0x1a, 0x0) 22:40:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, 0x0, &(0x7f00000005c0)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000000300), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_mount_image$vfat(0x0, &(0x7f0000000680)='./bus\x00', 0x20, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB=',']) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) rt_sigaction(0x39, 0x0, 0x0, 0x8, &(0x7f0000000480)) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 22:40:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x200000000000002, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x9f) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 22:40:51 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$nbd(r0, &(0x7f0000000440)={0x67446698, 0x1, 0x0, 0x2, 0x3, "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"}, 0x1010) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000008000000001000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0ef55ec2eed78c43937aad080000002738"], 0x44) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) getrandom(&(0x7f0000000100)=""/26, 0x1a, 0x0) 22:40:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 22:40:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, 0x0, &(0x7f00000005c0)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000000300), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_mount_image$vfat(0x0, &(0x7f0000000680)='./bus\x00', 0x20, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB=',']) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) rt_sigaction(0x39, 0x0, 0x0, 0x8, &(0x7f0000000480)) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 22:40:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 22:40:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, 0x0, &(0x7f00000005c0)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000000300), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_mount_image$vfat(0x0, &(0x7f0000000680)='./bus\x00', 0x20, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB=',']) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) rt_sigaction(0x39, 0x0, 0x0, 0x8, &(0x7f0000000480)) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 22:40:51 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x2, @sliced}) 22:40:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 22:40:52 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x2, @sliced}) 22:40:52 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 22:40:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 22:40:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x200000000000002, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x9f) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 22:40:52 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x2, @sliced}) 22:40:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) connect$nfc_llcp(r0, &(0x7f0000000600)={0x27, 0x0, 0x2, 0x0, 0x200, 0xffffffff, "2d1e104e0dd8d40cd2ba86d968342fe0702b8b64b700d10425be5af91a71c822656af6b4493787506bda52783069620115bc18a661cf9facea3c82445c1c98", 0x6}, 0x60) r3 = fcntl$dupfd(r2, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0xffffffffffffffec, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xfecd) recvmmsg(r3, &(0x7f0000006980)=[{{&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000003c0)=""/166, 0xa6, 0x6}}, {{&(0x7f0000000480), 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000500)=""/226, 0xe2}, {&(0x7f00000006c0)=""/183, 0xb7}, {&(0x7f0000000780)=""/253, 0xfd}, {&(0x7f0000000880)=""/67, 0x43}, {&(0x7f0000000900)=""/201, 0xc9}, {&(0x7f0000000a00)=""/169, 0xa9}], 0x6, &(0x7f0000000b40)=""/103, 0x67, 0xffffffff7fffffff}, 0x1}, {{&(0x7f0000000bc0), 0x80, &(0x7f0000000e80)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/118, 0x76}, {&(0x7f0000000dc0)=""/162, 0xa2}], 0x3, 0x0, 0x0, 0x3}, 0x7}, {{&(0x7f0000000ec0)=@nfc, 0x80, &(0x7f0000001280)=[{&(0x7f0000000f80)=""/196, 0xc4}, {0x0}], 0x2, 0x0, 0x0, 0x4}, 0x2}, {{&(0x7f0000001380)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001480)}, {&(0x7f00000014c0)=""/143, 0x8f}], 0x2, 0x0, 0x0, 0x628}, 0x81}, {{&(0x7f00000015c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001640)=""/251, 0xfb}, {&(0x7f00000027c0)=""/142, 0x8e}, {&(0x7f0000002880)=""/144, 0x90}], 0x3, &(0x7f0000002940)=""/194, 0xc2, 0xfffffffffffffff8}, 0xfff}, {{&(0x7f0000002a40)=@rc, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002ac0)=""/127, 0x7f}, {&(0x7f0000002b40)=""/127, 0x7f}, {&(0x7f0000002bc0)=""/231, 0xe7}, {&(0x7f0000002cc0)=""/176, 0xb0}, {&(0x7f0000002d80)=""/102, 0x66}, {&(0x7f0000001780)=""/51, 0x33}], 0x6, 0x0, 0x0, 0x3}, 0x60ec}], 0x7, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000001880)=ANY=[@ANYBLOB="100001047000fedbdf25abff67be4a3da6d65c6343030000003800020014"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 22:40:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xff, 0xfffffffffffffffd) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000380)={0x6c54, 0x24, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000029bd7000fbdbdf2503000000080004000500000008000600060000000800059e95336cb44c00ffffff7f3000030008000500ac1414aa14000600fe80000000000000000000000000000e08000000000000000800080000000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x8804) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/118) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x1f4, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) mlock2(&(0x7f000016d000/0x4000)=nil, 0x4000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000a00)=ANY=[]) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1fffffffcffffc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x402200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) 22:40:52 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x2, @sliced}) 22:40:52 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 294.539004] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge_slave_0, syncid = 0, id = 0 22:40:52 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f00000024c0)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 22:40:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x200000000000002, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x9f) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 22:40:52 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 22:40:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) connect$nfc_llcp(r0, &(0x7f0000000600)={0x27, 0x0, 0x2, 0x0, 0x200, 0xffffffff, "2d1e104e0dd8d40cd2ba86d968342fe0702b8b64b700d10425be5af91a71c822656af6b4493787506bda52783069620115bc18a661cf9facea3c82445c1c98", 0x6}, 0x60) r3 = fcntl$dupfd(r2, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0xffffffffffffffec, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xfecd) recvmmsg(r3, &(0x7f0000006980)=[{{&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000003c0)=""/166, 0xa6, 0x6}}, {{&(0x7f0000000480), 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000500)=""/226, 0xe2}, {&(0x7f00000006c0)=""/183, 0xb7}, {&(0x7f0000000780)=""/253, 0xfd}, {&(0x7f0000000880)=""/67, 0x43}, {&(0x7f0000000900)=""/201, 0xc9}, {&(0x7f0000000a00)=""/169, 0xa9}], 0x6, &(0x7f0000000b40)=""/103, 0x67, 0xffffffff7fffffff}, 0x1}, {{&(0x7f0000000bc0), 0x80, &(0x7f0000000e80)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/118, 0x76}, {&(0x7f0000000dc0)=""/162, 0xa2}], 0x3, 0x0, 0x0, 0x3}, 0x7}, {{&(0x7f0000000ec0)=@nfc, 0x80, &(0x7f0000001280)=[{&(0x7f0000000f80)=""/196, 0xc4}, {0x0}], 0x2, 0x0, 0x0, 0x4}, 0x2}, {{&(0x7f0000001380)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001480)}, {&(0x7f00000014c0)=""/143, 0x8f}], 0x2, 0x0, 0x0, 0x628}, 0x81}, {{&(0x7f00000015c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001640)=""/251, 0xfb}, {&(0x7f00000027c0)=""/142, 0x8e}, {&(0x7f0000002880)=""/144, 0x90}], 0x3, &(0x7f0000002940)=""/194, 0xc2, 0xfffffffffffffff8}, 0xfff}, {{&(0x7f0000002a40)=@rc, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002ac0)=""/127, 0x7f}, {&(0x7f0000002b40)=""/127, 0x7f}, {&(0x7f0000002bc0)=""/231, 0xe7}, {&(0x7f0000002cc0)=""/176, 0xb0}, {&(0x7f0000002d80)=""/102, 0x66}, {&(0x7f0000001780)=""/51, 0x33}], 0x6, 0x0, 0x0, 0x3}, 0x60ec}], 0x7, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000001880)=ANY=[@ANYBLOB="100001047000fedbdf25abff67be4a3da6d65c6343030000003800020014"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 22:40:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) connect$nfc_llcp(r0, &(0x7f0000000600)={0x27, 0x0, 0x2, 0x0, 0x200, 0xffffffff, "2d1e104e0dd8d40cd2ba86d968342fe0702b8b64b700d10425be5af91a71c822656af6b4493787506bda52783069620115bc18a661cf9facea3c82445c1c98", 0x6}, 0x60) r3 = fcntl$dupfd(r2, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0xffffffffffffffec, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xfecd) recvmmsg(r3, &(0x7f0000006980)=[{{&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000003c0)=""/166, 0xa6, 0x6}}, {{&(0x7f0000000480), 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000500)=""/226, 0xe2}, {&(0x7f00000006c0)=""/183, 0xb7}, {&(0x7f0000000780)=""/253, 0xfd}, {&(0x7f0000000880)=""/67, 0x43}, {&(0x7f0000000900)=""/201, 0xc9}, {&(0x7f0000000a00)=""/169, 0xa9}], 0x6, &(0x7f0000000b40)=""/103, 0x67, 0xffffffff7fffffff}, 0x1}, {{&(0x7f0000000bc0), 0x80, &(0x7f0000000e80)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/118, 0x76}, {&(0x7f0000000dc0)=""/162, 0xa2}], 0x3, 0x0, 0x0, 0x3}, 0x7}, {{&(0x7f0000000ec0)=@nfc, 0x80, &(0x7f0000001280)=[{&(0x7f0000000f80)=""/196, 0xc4}, {0x0}], 0x2, 0x0, 0x0, 0x4}, 0x2}, {{&(0x7f0000001380)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001480)}, {&(0x7f00000014c0)=""/143, 0x8f}], 0x2, 0x0, 0x0, 0x628}, 0x81}, {{&(0x7f00000015c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001640)=""/251, 0xfb}, {&(0x7f00000027c0)=""/142, 0x8e}, {&(0x7f0000002880)=""/144, 0x90}], 0x3, &(0x7f0000002940)=""/194, 0xc2, 0xfffffffffffffff8}, 0xfff}, {{&(0x7f0000002a40)=@rc, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002ac0)=""/127, 0x7f}, {&(0x7f0000002b40)=""/127, 0x7f}, {&(0x7f0000002bc0)=""/231, 0xe7}, {&(0x7f0000002cc0)=""/176, 0xb0}, {&(0x7f0000002d80)=""/102, 0x66}, {&(0x7f0000001780)=""/51, 0x33}], 0x6, 0x0, 0x0, 0x3}, 0x60ec}], 0x7, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000001880)=ANY=[@ANYBLOB="100001047000fedbdf25abff67be4a3da6d65c6343030000003800020014"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 22:40:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xff, 0xfffffffffffffffd) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000380)={0x6c54, 0x24, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000029bd7000fbdbdf2503000000080004000500000008000600060000000800059e95336cb44c00ffffff7f3000030008000500ac1414aa14000600fe80000000000000000000000000000e08000000000000000800080000000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x8804) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/118) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x1f4, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) mlock2(&(0x7f000016d000/0x4000)=nil, 0x4000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000a00)=ANY=[]) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1fffffffcffffc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x402200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) 22:40:53 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 22:40:53 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f00000024c0)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 22:40:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) connect$nfc_llcp(r0, &(0x7f0000000600)={0x27, 0x0, 0x2, 0x0, 0x200, 0xffffffff, "2d1e104e0dd8d40cd2ba86d968342fe0702b8b64b700d10425be5af91a71c822656af6b4493787506bda52783069620115bc18a661cf9facea3c82445c1c98", 0x6}, 0x60) r3 = fcntl$dupfd(r2, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0xffffffffffffffec, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xfecd) recvmmsg(r3, &(0x7f0000006980)=[{{&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000003c0)=""/166, 0xa6, 0x6}}, {{&(0x7f0000000480), 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000500)=""/226, 0xe2}, {&(0x7f00000006c0)=""/183, 0xb7}, {&(0x7f0000000780)=""/253, 0xfd}, {&(0x7f0000000880)=""/67, 0x43}, {&(0x7f0000000900)=""/201, 0xc9}, {&(0x7f0000000a00)=""/169, 0xa9}], 0x6, &(0x7f0000000b40)=""/103, 0x67, 0xffffffff7fffffff}, 0x1}, {{&(0x7f0000000bc0), 0x80, &(0x7f0000000e80)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/118, 0x76}, {&(0x7f0000000dc0)=""/162, 0xa2}], 0x3, 0x0, 0x0, 0x3}, 0x7}, {{&(0x7f0000000ec0)=@nfc, 0x80, &(0x7f0000001280)=[{&(0x7f0000000f80)=""/196, 0xc4}, {0x0}], 0x2, 0x0, 0x0, 0x4}, 0x2}, {{&(0x7f0000001380)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001480)}, {&(0x7f00000014c0)=""/143, 0x8f}], 0x2, 0x0, 0x0, 0x628}, 0x81}, {{&(0x7f00000015c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001640)=""/251, 0xfb}, {&(0x7f00000027c0)=""/142, 0x8e}, {&(0x7f0000002880)=""/144, 0x90}], 0x3, &(0x7f0000002940)=""/194, 0xc2, 0xfffffffffffffff8}, 0xfff}, {{&(0x7f0000002a40)=@rc, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002ac0)=""/127, 0x7f}, {&(0x7f0000002b40)=""/127, 0x7f}, {&(0x7f0000002bc0)=""/231, 0xe7}, {&(0x7f0000002cc0)=""/176, 0xb0}, {&(0x7f0000002d80)=""/102, 0x66}, {&(0x7f0000001780)=""/51, 0x33}], 0x6, 0x0, 0x0, 0x3}, 0x60ec}], 0x7, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000001880)=ANY=[@ANYBLOB="100001047000fedbdf25abff67be4a3da6d65c6343030000003800020014"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 22:40:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) connect$nfc_llcp(r0, &(0x7f0000000600)={0x27, 0x0, 0x2, 0x0, 0x200, 0xffffffff, "2d1e104e0dd8d40cd2ba86d968342fe0702b8b64b700d10425be5af91a71c822656af6b4493787506bda52783069620115bc18a661cf9facea3c82445c1c98", 0x6}, 0x60) r3 = fcntl$dupfd(r2, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0xffffffffffffffec, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xfecd) recvmmsg(r3, &(0x7f0000006980)=[{{&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000003c0)=""/166, 0xa6, 0x6}}, {{&(0x7f0000000480), 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000500)=""/226, 0xe2}, {&(0x7f00000006c0)=""/183, 0xb7}, {&(0x7f0000000780)=""/253, 0xfd}, {&(0x7f0000000880)=""/67, 0x43}, {&(0x7f0000000900)=""/201, 0xc9}, {&(0x7f0000000a00)=""/169, 0xa9}], 0x6, &(0x7f0000000b40)=""/103, 0x67, 0xffffffff7fffffff}, 0x1}, {{&(0x7f0000000bc0), 0x80, &(0x7f0000000e80)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/118, 0x76}, {&(0x7f0000000dc0)=""/162, 0xa2}], 0x3, 0x0, 0x0, 0x3}, 0x7}, {{&(0x7f0000000ec0)=@nfc, 0x80, &(0x7f0000001280)=[{&(0x7f0000000f80)=""/196, 0xc4}, {0x0}], 0x2, 0x0, 0x0, 0x4}, 0x2}, {{&(0x7f0000001380)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001480)}, {&(0x7f00000014c0)=""/143, 0x8f}], 0x2, 0x0, 0x0, 0x628}, 0x81}, {{&(0x7f00000015c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001640)=""/251, 0xfb}, {&(0x7f00000027c0)=""/142, 0x8e}, {&(0x7f0000002880)=""/144, 0x90}], 0x3, &(0x7f0000002940)=""/194, 0xc2, 0xfffffffffffffff8}, 0xfff}, {{&(0x7f0000002a40)=@rc, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002ac0)=""/127, 0x7f}, {&(0x7f0000002b40)=""/127, 0x7f}, {&(0x7f0000002bc0)=""/231, 0xe7}, {&(0x7f0000002cc0)=""/176, 0xb0}, {&(0x7f0000002d80)=""/102, 0x66}, {&(0x7f0000001780)=""/51, 0x33}], 0x6, 0x0, 0x0, 0x3}, 0x60ec}], 0x7, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000001880)=ANY=[@ANYBLOB="100001047000fedbdf25abff67be4a3da6d65c6343030000003800020014"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 22:40:53 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f00000024c0)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 22:40:53 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f00000024c0)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 22:40:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xff, 0xfffffffffffffffd) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000380)={0x6c54, 0x24, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000029bd7000fbdbdf2503000000080004000500000008000600060000000800059e95336cb44c00ffffff7f3000030008000500ac1414aa14000600fe80000000000000000000000000000e08000000000000000800080000000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x8804) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/118) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x1f4, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) mlock2(&(0x7f000016d000/0x4000)=nil, 0x4000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000a00)=ANY=[]) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1fffffffcffffc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x402200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) 22:40:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) connect$nfc_llcp(r0, &(0x7f0000000600)={0x27, 0x0, 0x2, 0x0, 0x200, 0xffffffff, "2d1e104e0dd8d40cd2ba86d968342fe0702b8b64b700d10425be5af91a71c822656af6b4493787506bda52783069620115bc18a661cf9facea3c82445c1c98", 0x6}, 0x60) r3 = fcntl$dupfd(r2, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0xffffffffffffffec, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xfecd) recvmmsg(r3, &(0x7f0000006980)=[{{&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000003c0)=""/166, 0xa6, 0x6}}, {{&(0x7f0000000480), 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000500)=""/226, 0xe2}, {&(0x7f00000006c0)=""/183, 0xb7}, {&(0x7f0000000780)=""/253, 0xfd}, {&(0x7f0000000880)=""/67, 0x43}, {&(0x7f0000000900)=""/201, 0xc9}, {&(0x7f0000000a00)=""/169, 0xa9}], 0x6, &(0x7f0000000b40)=""/103, 0x67, 0xffffffff7fffffff}, 0x1}, {{&(0x7f0000000bc0), 0x80, &(0x7f0000000e80)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/118, 0x76}, {&(0x7f0000000dc0)=""/162, 0xa2}], 0x3, 0x0, 0x0, 0x3}, 0x7}, {{&(0x7f0000000ec0)=@nfc, 0x80, &(0x7f0000001280)=[{&(0x7f0000000f80)=""/196, 0xc4}, {0x0}], 0x2, 0x0, 0x0, 0x4}, 0x2}, {{&(0x7f0000001380)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001480)}, {&(0x7f00000014c0)=""/143, 0x8f}], 0x2, 0x0, 0x0, 0x628}, 0x81}, {{&(0x7f00000015c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001640)=""/251, 0xfb}, {&(0x7f00000027c0)=""/142, 0x8e}, {&(0x7f0000002880)=""/144, 0x90}], 0x3, &(0x7f0000002940)=""/194, 0xc2, 0xfffffffffffffff8}, 0xfff}, {{&(0x7f0000002a40)=@rc, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002ac0)=""/127, 0x7f}, {&(0x7f0000002b40)=""/127, 0x7f}, {&(0x7f0000002bc0)=""/231, 0xe7}, {&(0x7f0000002cc0)=""/176, 0xb0}, {&(0x7f0000002d80)=""/102, 0x66}, {&(0x7f0000001780)=""/51, 0x33}], 0x6, 0x0, 0x0, 0x3}, 0x60ec}], 0x7, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000001880)=ANY=[@ANYBLOB="100001047000fedbdf25abff67be4a3da6d65c6343030000003800020014"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 22:40:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) connect$nfc_llcp(r0, &(0x7f0000000600)={0x27, 0x0, 0x2, 0x0, 0x200, 0xffffffff, "2d1e104e0dd8d40cd2ba86d968342fe0702b8b64b700d10425be5af91a71c822656af6b4493787506bda52783069620115bc18a661cf9facea3c82445c1c98", 0x6}, 0x60) r3 = fcntl$dupfd(r2, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0xffffffffffffffec, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xfecd) recvmmsg(r3, &(0x7f0000006980)=[{{&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000003c0)=""/166, 0xa6, 0x6}}, {{&(0x7f0000000480), 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000500)=""/226, 0xe2}, {&(0x7f00000006c0)=""/183, 0xb7}, {&(0x7f0000000780)=""/253, 0xfd}, {&(0x7f0000000880)=""/67, 0x43}, {&(0x7f0000000900)=""/201, 0xc9}, {&(0x7f0000000a00)=""/169, 0xa9}], 0x6, &(0x7f0000000b40)=""/103, 0x67, 0xffffffff7fffffff}, 0x1}, {{&(0x7f0000000bc0), 0x80, &(0x7f0000000e80)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/118, 0x76}, {&(0x7f0000000dc0)=""/162, 0xa2}], 0x3, 0x0, 0x0, 0x3}, 0x7}, {{&(0x7f0000000ec0)=@nfc, 0x80, &(0x7f0000001280)=[{&(0x7f0000000f80)=""/196, 0xc4}, {0x0}], 0x2, 0x0, 0x0, 0x4}, 0x2}, {{&(0x7f0000001380)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001480)}, {&(0x7f00000014c0)=""/143, 0x8f}], 0x2, 0x0, 0x0, 0x628}, 0x81}, {{&(0x7f00000015c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001640)=""/251, 0xfb}, {&(0x7f00000027c0)=""/142, 0x8e}, {&(0x7f0000002880)=""/144, 0x90}], 0x3, &(0x7f0000002940)=""/194, 0xc2, 0xfffffffffffffff8}, 0xfff}, {{&(0x7f0000002a40)=@rc, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002ac0)=""/127, 0x7f}, {&(0x7f0000002b40)=""/127, 0x7f}, {&(0x7f0000002bc0)=""/231, 0xe7}, {&(0x7f0000002cc0)=""/176, 0xb0}, {&(0x7f0000002d80)=""/102, 0x66}, {&(0x7f0000001780)=""/51, 0x33}], 0x6, 0x0, 0x0, 0x3}, 0x60ec}], 0x7, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000001880)=ANY=[@ANYBLOB="100001047000fedbdf25abff67be4a3da6d65c6343030000003800020014"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 22:40:53 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f00000024c0)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 22:40:53 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f00000024c0)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 22:40:53 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f00000024c0)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 22:40:53 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f00000024c0)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 22:40:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xff, 0xfffffffffffffffd) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000380)={0x6c54, 0x24, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000029bd7000fbdbdf2503000000080004000500000008000600060000000800059e95336cb44c00ffffff7f3000030008000500ac1414aa14000600fe80000000000000000000000000000e08000000000000000800080000000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x8804) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/118) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x1f4, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) mlock2(&(0x7f000016d000/0x4000)=nil, 0x4000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000a00)=ANY=[]) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1fffffffcffffc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x402200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) 22:40:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) connect$nfc_llcp(r0, &(0x7f0000000600)={0x27, 0x0, 0x2, 0x0, 0x200, 0xffffffff, "2d1e104e0dd8d40cd2ba86d968342fe0702b8b64b700d10425be5af91a71c822656af6b4493787506bda52783069620115bc18a661cf9facea3c82445c1c98", 0x6}, 0x60) r3 = fcntl$dupfd(r2, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0xffffffffffffffec, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xfecd) recvmmsg(r3, &(0x7f0000006980)=[{{&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000003c0)=""/166, 0xa6, 0x6}}, {{&(0x7f0000000480), 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000500)=""/226, 0xe2}, {&(0x7f00000006c0)=""/183, 0xb7}, {&(0x7f0000000780)=""/253, 0xfd}, {&(0x7f0000000880)=""/67, 0x43}, {&(0x7f0000000900)=""/201, 0xc9}, {&(0x7f0000000a00)=""/169, 0xa9}], 0x6, &(0x7f0000000b40)=""/103, 0x67, 0xffffffff7fffffff}, 0x1}, {{&(0x7f0000000bc0), 0x80, &(0x7f0000000e80)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/118, 0x76}, {&(0x7f0000000dc0)=""/162, 0xa2}], 0x3, 0x0, 0x0, 0x3}, 0x7}, {{&(0x7f0000000ec0)=@nfc, 0x80, &(0x7f0000001280)=[{&(0x7f0000000f80)=""/196, 0xc4}, {0x0}], 0x2, 0x0, 0x0, 0x4}, 0x2}, {{&(0x7f0000001380)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001480)}, {&(0x7f00000014c0)=""/143, 0x8f}], 0x2, 0x0, 0x0, 0x628}, 0x81}, {{&(0x7f00000015c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001640)=""/251, 0xfb}, {&(0x7f00000027c0)=""/142, 0x8e}, {&(0x7f0000002880)=""/144, 0x90}], 0x3, &(0x7f0000002940)=""/194, 0xc2, 0xfffffffffffffff8}, 0xfff}, {{&(0x7f0000002a40)=@rc, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002ac0)=""/127, 0x7f}, {&(0x7f0000002b40)=""/127, 0x7f}, {&(0x7f0000002bc0)=""/231, 0xe7}, {&(0x7f0000002cc0)=""/176, 0xb0}, {&(0x7f0000002d80)=""/102, 0x66}, {&(0x7f0000001780)=""/51, 0x33}], 0x6, 0x0, 0x0, 0x3}, 0x60ec}], 0x7, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000001880)=ANY=[@ANYBLOB="100001047000fedbdf25abff67be4a3da6d65c6343030000003800020014"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 22:40:53 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f00000024c0)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) [ 295.593617] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge_slave_0, syncid = 0, id = 0 22:40:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xff, 0xfffffffffffffffd) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000380)={0x6c54, 0x24, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000029bd7000fbdbdf2503000000080004000500000008000600060000000800059e95336cb44c00ffffff7f3000030008000500ac1414aa14000600fe80000000000000000000000000000e08000000000000000800080000000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x8804) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/118) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x1f4, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) mlock2(&(0x7f000016d000/0x4000)=nil, 0x4000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000a00)=ANY=[]) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1fffffffcffffc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x402200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) 22:40:53 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f00000024c0)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 22:40:53 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0}, 0x20000005) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}, 0x7}, 0x80, 0x0}, 0x20004040) 22:40:53 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={"626f6e6430007499cef700", 0x0}) sendto$packet(r1, &(0x7f0000000100), 0x5e0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:40:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xff, 0xfffffffffffffffd) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000380)={0x6c54, 0x24, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000029bd7000fbdbdf2503000000080004000500000008000600060000000800059e95336cb44c00ffffff7f3000030008000500ac1414aa14000600fe80000000000000000000000000000e08000000000000000800080000000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x8804) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/118) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x1f4, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) mlock2(&(0x7f000016d000/0x4000)=nil, 0x4000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000a00)=ANY=[]) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1fffffffcffffc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x402200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) 22:40:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/protocols\x00') r1 = creat(&(0x7f0000000900)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x10013c93a) close(r0) 22:40:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) connect$nfc_llcp(r0, &(0x7f0000000600)={0x27, 0x0, 0x2, 0x0, 0x200, 0xffffffff, "2d1e104e0dd8d40cd2ba86d968342fe0702b8b64b700d10425be5af91a71c822656af6b4493787506bda52783069620115bc18a661cf9facea3c82445c1c98", 0x6}, 0x60) r3 = fcntl$dupfd(r2, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0xffffffffffffffec, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xfecd) recvmmsg(r3, &(0x7f0000006980)=[{{&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000003c0)=""/166, 0xa6, 0x6}}, {{&(0x7f0000000480), 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000500)=""/226, 0xe2}, {&(0x7f00000006c0)=""/183, 0xb7}, {&(0x7f0000000780)=""/253, 0xfd}, {&(0x7f0000000880)=""/67, 0x43}, {&(0x7f0000000900)=""/201, 0xc9}, {&(0x7f0000000a00)=""/169, 0xa9}], 0x6, &(0x7f0000000b40)=""/103, 0x67, 0xffffffff7fffffff}, 0x1}, {{&(0x7f0000000bc0), 0x80, &(0x7f0000000e80)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/118, 0x76}, {&(0x7f0000000dc0)=""/162, 0xa2}], 0x3, 0x0, 0x0, 0x3}, 0x7}, {{&(0x7f0000000ec0)=@nfc, 0x80, &(0x7f0000001280)=[{&(0x7f0000000f80)=""/196, 0xc4}, {0x0}], 0x2, 0x0, 0x0, 0x4}, 0x2}, {{&(0x7f0000001380)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001480)}, {&(0x7f00000014c0)=""/143, 0x8f}], 0x2, 0x0, 0x0, 0x628}, 0x81}, {{&(0x7f00000015c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001640)=""/251, 0xfb}, {&(0x7f00000027c0)=""/142, 0x8e}, {&(0x7f0000002880)=""/144, 0x90}], 0x3, &(0x7f0000002940)=""/194, 0xc2, 0xfffffffffffffff8}, 0xfff}, {{&(0x7f0000002a40)=@rc, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002ac0)=""/127, 0x7f}, {&(0x7f0000002b40)=""/127, 0x7f}, {&(0x7f0000002bc0)=""/231, 0xe7}, {&(0x7f0000002cc0)=""/176, 0xb0}, {&(0x7f0000002d80)=""/102, 0x66}, {&(0x7f0000001780)=""/51, 0x33}], 0x6, 0x0, 0x0, 0x3}, 0x60ec}], 0x7, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000001880)=ANY=[@ANYBLOB="100001047000fedbdf25abff67be4a3da6d65c6343030000003800020014"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 22:40:53 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0}, 0x20000005) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}, 0x7}, 0x80, 0x0}, 0x20004040) 22:40:54 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={"626f6e6430007499cef700", 0x0}) sendto$packet(r1, &(0x7f0000000100), 0x5e0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:40:54 executing program 0: r0 = socket(0x10, 0x200000000080002, 0x0) connect$netlink(r0, &(0x7f00000000c0), 0x9) 22:40:54 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0}, 0x20000005) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}, 0x7}, 0x80, 0x0}, 0x20004040) 22:40:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xff, 0xfffffffffffffffd) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000380)={0x6c54, 0x24, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000029bd7000fbdbdf2503000000080004000500000008000600060000000800059e95336cb44c00ffffff7f3000030008000500ac1414aa14000600fe80000000000000000000000000000e08000000000000000800080000000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x8804) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/118) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x1f4, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) mlock2(&(0x7f000016d000/0x4000)=nil, 0x4000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000a00)=ANY=[]) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1fffffffcffffc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x402200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) 22:40:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x5, &(0x7f0000000240)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RREADDIR(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='\v'], 0x1) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0xffffff67}]) 22:40:54 executing program 0: r0 = socket(0x10, 0x200000000080002, 0x0) connect$netlink(r0, &(0x7f00000000c0), 0x9) 22:40:54 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0}, 0x20000005) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}, 0x7}, 0x80, 0x0}, 0x20004040) 22:40:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) connect$nfc_llcp(r0, &(0x7f0000000600)={0x27, 0x0, 0x2, 0x0, 0x200, 0xffffffff, "2d1e104e0dd8d40cd2ba86d968342fe0702b8b64b700d10425be5af91a71c822656af6b4493787506bda52783069620115bc18a661cf9facea3c82445c1c98", 0x6}, 0x60) r3 = fcntl$dupfd(r2, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0xffffffffffffffec, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xfecd) recvmmsg(r3, &(0x7f0000006980)=[{{&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000003c0)=""/166, 0xa6, 0x6}}, {{&(0x7f0000000480), 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000500)=""/226, 0xe2}, {&(0x7f00000006c0)=""/183, 0xb7}, {&(0x7f0000000780)=""/253, 0xfd}, {&(0x7f0000000880)=""/67, 0x43}, {&(0x7f0000000900)=""/201, 0xc9}, {&(0x7f0000000a00)=""/169, 0xa9}], 0x6, &(0x7f0000000b40)=""/103, 0x67, 0xffffffff7fffffff}, 0x1}, {{&(0x7f0000000bc0), 0x80, &(0x7f0000000e80)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/118, 0x76}, {&(0x7f0000000dc0)=""/162, 0xa2}], 0x3, 0x0, 0x0, 0x3}, 0x7}, {{&(0x7f0000000ec0)=@nfc, 0x80, &(0x7f0000001280)=[{&(0x7f0000000f80)=""/196, 0xc4}, {0x0}], 0x2, 0x0, 0x0, 0x4}, 0x2}, {{&(0x7f0000001380)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001480)}, {&(0x7f00000014c0)=""/143, 0x8f}], 0x2, 0x0, 0x0, 0x628}, 0x81}, {{&(0x7f00000015c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001640)=""/251, 0xfb}, {&(0x7f00000027c0)=""/142, 0x8e}, {&(0x7f0000002880)=""/144, 0x90}], 0x3, &(0x7f0000002940)=""/194, 0xc2, 0xfffffffffffffff8}, 0xfff}, {{&(0x7f0000002a40)=@rc, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002ac0)=""/127, 0x7f}, {&(0x7f0000002b40)=""/127, 0x7f}, {&(0x7f0000002bc0)=""/231, 0xe7}, {&(0x7f0000002cc0)=""/176, 0xb0}, {&(0x7f0000002d80)=""/102, 0x66}, {&(0x7f0000001780)=""/51, 0x33}], 0x6, 0x0, 0x0, 0x3}, 0x60ec}], 0x7, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000001880)=ANY=[@ANYBLOB="100001047000fedbdf25abff67be4a3da6d65c6343030000003800020014"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 22:40:54 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={"626f6e6430007499cef700", 0x0}) sendto$packet(r1, &(0x7f0000000100), 0x5e0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:40:54 executing program 0: r0 = socket(0x10, 0x200000000080002, 0x0) connect$netlink(r0, &(0x7f00000000c0), 0x9) 22:40:54 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={"626f6e6430007499cef700", 0x0}) sendto$packet(r1, &(0x7f0000000100), 0x5e0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:40:54 executing program 0: r0 = socket(0x10, 0x200000000080002, 0x0) connect$netlink(r0, &(0x7f00000000c0), 0x9) 22:40:54 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x100000000000082, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x33, 0x6, 0x0, {0x0, 0x0, 0xfffffffffffffe55, 0x0, '/dev/cuse\x00'}}, 0x33) 22:40:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x5, &(0x7f0000000240)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RREADDIR(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='\v'], 0x1) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0xffffff67}]) 22:40:54 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) dup3(r1, r0, 0x0) 22:40:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc1}, 0x98) 22:40:54 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000040)) 22:40:54 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x100000000000082, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x33, 0x6, 0x0, {0x0, 0x0, 0xfffffffffffffe55, 0x0, '/dev/cuse\x00'}}, 0x33) 22:40:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc1}, 0x98) 22:40:54 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) dup3(r1, r0, 0x0) 22:40:54 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) dup3(r1, r0, 0x0) 22:40:54 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x100000000000082, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x33, 0x6, 0x0, {0x0, 0x0, 0xfffffffffffffe55, 0x0, '/dev/cuse\x00'}}, 0x33) 22:40:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x5, &(0x7f0000000240)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RREADDIR(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='\v'], 0x1) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0xffffff67}]) 22:40:54 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000040)) 22:40:54 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) dup3(r1, r0, 0x0) 22:40:54 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) dup3(r1, r0, 0x0) 22:40:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc1}, 0x98) 22:40:54 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x100000000000082, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x33, 0x6, 0x0, {0x0, 0x0, 0xfffffffffffffe55, 0x0, '/dev/cuse\x00'}}, 0x33) 22:40:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x5, &(0x7f0000000240)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RREADDIR(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='\v'], 0x1) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0xffffff67}]) 22:40:55 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000040)) 22:40:55 executing program 2: r0 = socket(0x2000000000010, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@generic={0x3}) 22:40:55 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) dup3(r1, r0, 0x0) 22:40:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc1}, 0x98) 22:40:55 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) dup3(r1, r0, 0x0) 22:40:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x807}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x18) ioctl$sock_ifreq(r1, 0x400000008914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 22:40:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 22:40:55 executing program 2: r0 = socket(0x2000000000010, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@generic={0x3}) 22:40:55 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000040)) 22:40:55 executing program 3: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) 22:40:55 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r1, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB=' \f']) 22:40:55 executing program 2: r0 = socket(0x2000000000010, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@generic={0x3}) 22:40:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 297.365948] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 22:40:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xf, 0x5) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x80123, 0x6}) 22:40:55 executing program 2: r0 = socket(0x2000000000010, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@generic={0x3}) 22:40:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 22:40:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/nfsfs\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 22:40:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/nfsfs\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 22:40:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xf, 0x5) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x80123, 0x6}) 22:40:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 22:40:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x807}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x18) ioctl$sock_ifreq(r1, 0x400000008914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 22:40:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r1, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB=' \f']) 22:40:56 executing program 3: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) [ 297.925848] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 22:40:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r1, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB=' \f']) [ 298.006550] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 22:40:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/nfsfs\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 22:40:56 executing program 5: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) 22:40:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/nfsfs\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 22:40:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xf, 0x5) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x80123, 0x6}) [ 298.222909] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 22:40:56 executing program 2: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) 22:40:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xf, 0x5) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x80123, 0x6}) 22:40:56 executing program 3: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) 22:40:56 executing program 0: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) 22:40:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x807}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x18) ioctl$sock_ifreq(r1, 0x400000008914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 22:40:57 executing program 5: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) 22:40:57 executing program 2: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) 22:40:57 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r1, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB=' \f']) 22:40:57 executing program 3: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) 22:40:57 executing program 1: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) [ 299.360470] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 22:40:57 executing program 0: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) 22:40:57 executing program 2: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) 22:40:57 executing program 5: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) 22:40:58 executing program 1: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) 22:40:58 executing program 3: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) 22:40:58 executing program 0: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) 22:40:58 executing program 1: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) 22:40:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x807}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x18) ioctl$sock_ifreq(r1, 0x400000008914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 22:40:58 executing program 2: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) 22:40:58 executing program 3: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) 22:40:59 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xf, 0x5) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x80123, 0x6}) 22:40:59 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xf, 0x5) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x80123, 0x6}) 22:40:59 executing program 2: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) 22:40:59 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xf, 0x5) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x80123, 0x6}) 22:40:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:40:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x49c3f0c0, 0x4) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040)=0x9, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{}], 0x1, 0x0) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@ax25={0x3, {"9c3711aa278fef"}}, 0x7071c9) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 22:40:59 executing program 3: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) 22:40:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x10, @dev}]}}}]}, 0x38}}, 0x0) 22:41:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 302.238199] netlink: 'syz-executor5': attribute type 16 has an invalid length. 22:41:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x49c3f0c0, 0x4) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040)=0x9, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{}], 0x1, 0x0) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@ax25={0x3, {"9c3711aa278fef"}}, 0x7071c9) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 22:41:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:41:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x10, @dev}]}}}]}, 0x38}}, 0x0) 22:41:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:41:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 302.363722] netlink: 'syz-executor5': attribute type 16 has an invalid length. 22:41:00 executing program 2: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r3 = socket$unix(0x1, 0x7ac4f5b855dea5b2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) inotify_rm_watch(r0, 0x0) 22:41:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x10, @dev}]}}}]}, 0x38}}, 0x0) 22:41:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x49c3f0c0, 0x4) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040)=0x9, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{}], 0x1, 0x0) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@ax25={0x3, {"9c3711aa278fef"}}, 0x7071c9) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 22:41:00 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0xff9d) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x1, 0x4, 0x5}) 22:41:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:41:00 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000440)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x4}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000b80)="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", 0x579}], 0x1}, 0xe803) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d5", 0x1}], 0x1}, 0x80c0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="12275a0a5bfec07777ad92a5c0", 0xd}], 0x1}, 0x0) [ 302.685271] netlink: 'syz-executor5': attribute type 16 has an invalid length. 22:41:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:41:00 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000440)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x4}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000b80)="769b58a84effca10f29d18327a130368a239c62befc59149879c9c3375db026039f53fef1c28cb0f94f98a2753095a63d3040fc2f6241fe8b23b869483f8a73fd615c4c7c79102346d0c1f770dd116787fa9dac29281ba92b30a1e2f8c2b46461a33bab28969860bee32fb998fc24d48b01c5aafafe957dde7d6e4fdaa4b24e40d1aa8d26b40d493ad75a8e5cf58c3505f166380b901a3778abf21500e1252c56271c49d05ef48f0c68444479ea8a4d15291f2152b146735298bf68988fc2c6e5ff47bb0664a9fbcd45e866b14f76cf4959f5e15e6219dd03acc1b035160d6846f883a738d712c9cbd047a3856bbe84c0ae4e433f089e1e25b8a72a46c502af5f6b9e9c86ef22ccfdb3eef8d44bb64a3ba64f60ab1d8265b21c860ce2e4f5aca4ff41c60fc1a31da299d2546975a13003b55e4600dbccd9dc5d1003a05f07e038f28bf6a0b7da730a53a569bd5966d0ccd95361f5fc7601d696802fb3bab8a2961d67fabc187c73b366e900de0f651d80b4c2db2f734d9554f5c986bedc1bb4aef7172ca4dac41966074bde73b05ffbebd4518b5d3983a60b3024945ee20324e281ae80ec05cc076c6e50072bb7b473258be60281199efd42197ba107c441824002dee91d59ea609b2164fe754427bff90df7c4849ad7a5460d6f5b00e036f8cedbf41bb81c50901cc1eeff8fd4bc2ec38387de9e1a7476009654b9161c66fe14795188cbcf072c23441f8907145ec0eab52f0d2ea2ff14c7be176fdd58e889460d86d8da598e5b812d9cf8e57674f476cfda0b73e8e737b333621e4fc08a43366efeda92b3beecacb5f5472637d61a7f2acedc6c664e674df9769cf948b49e4a8253d841e29d853bb829b7d0e3e132d6227016f7052d14fd8d2a105e9e2578bce4b3b4adbc2436d4eda84eb7448258f4efe3368ef6d94f4d1e60941dfe345d6d3820ddf47d5cda86dd27a56170498b2f803dd7b907aef7381e5158c9d02c262661271e99197a5dd071c304ad3c98dc9405add9e7b2c7c8ee09713f9327926881938b2e7881e4027ca09bcc509d154cfa25140fbbc243d94c1ed6ffe0b5011255efcd682d829970ee54dadea3a0598c27239ab43a123259b4d2bca808d9eb34c032703561d89ebc6ab024c8af542831d34bfed54af42691f852ddc20ee2eebbfcfa6712d296a2a317fae6f78a0e555af174b22dd330d1d49553e04c0c28e725861dc745cb9f34f0e23bbaa4a6846d09b33c2b2ce25ae8af82f04499e30ee5d4485fa1b1b50cacd680862217f88fd89a22dfaecfd183960fce392e1b3ab4906a160083f4f1589dbf24bb4b70e693ee6979d3a2f2781ded84def126b0aa16ca6a8f3361070cdb501a22dfa8877ae9e0258b625e112f2f583efdbcdaf94c4681e6bedf53a9f871d0b8e137d3ab2252b4abdc2dc029e7e4efe3237e4cd31ee8580c37ff42a134eaae53b207ce98b6001577c9b047ac15f2b79528369e3be24e81cc7feb9a59f5e292f522998f060cb80e2472dd8b19c131ec3089d442c7f6f4c0498de4c9ca1b35b8e65ce71dd757a6f19b944353e7426d96cb11a24f84d8f52d571cb3397cb3fd03f10c69c4530d7dfcda5cf528a4dce7506af9c1eab51af5e8cab40afa329ccfa3c128d90dcb62cd58743fd97d3eaa9a8311cb07460c136c68bfd1d60310ee2154105304981ce5cd785f46b2c6893c278063d993e61a5d530a2cd0c7cd299f7156a22329738a88ec0967ffbaeb9abeddcf314cf90228ae71ff1d3a78ef88317dcd8da7aaa19ebdfa02b62d83ccfbe8afc65301d627c6e1b1598dfb194c20cdf5e3143080b66db11355a4d6becc6a46a66af7eed1880c606f07b47f01de98f4dfd2e3bb5e97c54a8b680c1a506d5d5e931f3bc1b6af3cdff46ad5ed60e6fc5964597e990b77cde66f86a44bfa8555966bc2ce23471c21e703794574e0523ae7331297dd6781dd9d0687c6c7fb18144b67ad5d7d2", 0x579}], 0x1}, 0xe803) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d5", 0x1}], 0x1}, 0x80c0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="12275a0a5bfec07777ad92a5c0", 0xd}], 0x1}, 0x0) 22:41:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x10, @dev}]}}}]}, 0x38}}, 0x0) 22:41:00 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0xff9d) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x1, 0x4, 0x5}) 22:41:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x49c3f0c0, 0x4) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040)=0x9, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{}], 0x1, 0x0) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@ax25={0x3, {"9c3711aa278fef"}}, 0x7071c9) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 22:41:01 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0xff9d) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x1, 0x4, 0x5}) [ 302.940828] netlink: 'syz-executor5': attribute type 16 has an invalid length. 22:41:01 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) syslog(0x3, 0xfffffffffffffffe, 0x248) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x40, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00003fdff5)={@multicast2, @loopback, @broadcast}, 0xc) 22:41:01 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000440)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x4}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000b80)="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", 0x579}], 0x1}, 0xe803) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d5", 0x1}], 0x1}, 0x80c0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="12275a0a5bfec07777ad92a5c0", 0xd}], 0x1}, 0x0) 22:41:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000abb000/0x3000)=nil, 0x3000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 22:41:01 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0xff9d) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x1, 0x4, 0x5}) 22:41:01 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0xff9d) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x1, 0x4, 0x5}) 22:41:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000640), 0x40000000000029b, 0x0) 22:41:01 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000440)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x4}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000b80)="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", 0x579}], 0x1}, 0xe803) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d5", 0x1}], 0x1}, 0x80c0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="12275a0a5bfec07777ad92a5c0", 0xd}], 0x1}, 0x0) 22:41:01 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) syslog(0x3, 0xfffffffffffffffe, 0x248) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x40, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00003fdff5)={@multicast2, @loopback, @broadcast}, 0xc) 22:41:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000abb000/0x3000)=nil, 0x3000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 22:41:01 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0xff9d) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x1, 0x4, 0x5}) 22:41:01 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0xff9d) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x1, 0x4, 0x5}) 22:41:01 executing program 1: timer_create(0x1000000000000b, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x9}}, &(0x7f0000000400)) 22:41:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000abb000/0x3000)=nil, 0x3000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 22:41:01 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) syslog(0x3, 0xfffffffffffffffe, 0x248) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x40, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00003fdff5)={@multicast2, @loopback, @broadcast}, 0xc) 22:41:01 executing program 1: timer_create(0x1000000000000b, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x9}}, &(0x7f0000000400)) 22:41:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000640), 0x40000000000029b, 0x0) 22:41:01 executing program 1: timer_create(0x1000000000000b, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x9}}, &(0x7f0000000400)) 22:41:01 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) syslog(0x3, 0xfffffffffffffffe, 0x248) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x40, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00003fdff5)={@multicast2, @loopback, @broadcast}, 0xc) 22:41:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000abb000/0x3000)=nil, 0x3000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 22:41:02 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000380)=0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)=ANY=[]) 22:41:02 executing program 1: timer_create(0x1000000000000b, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x9}}, &(0x7f0000000400)) 22:41:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000180)=""/4096, &(0x7f0000000000)=0x1000) 22:41:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x420481, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000200)={0x0, 0x6000}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = dup3(r3, r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000180)={r5, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7f}, @in6={0xa, 0x4e24, 0x8f, @mcast2}], 0x54) 22:41:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000640), 0x40000000000029b, 0x0) 22:41:02 executing program 5: getegid() syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="eb58906d6b66732e66617600020120000200008000f802002000400000000000000000000151", 0x26}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:41:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000100)=0xc) 22:41:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000180)=""/4096, &(0x7f0000000000)=0x1000) 22:41:02 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000380)=0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)=ANY=[]) 22:41:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x420481, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000200)={0x0, 0x6000}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = dup3(r3, r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000180)={r5, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7f}, @in6={0xa, 0x4e24, 0x8f, @mcast2}], 0x54) [ 304.358214] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 22:41:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000100)=0xc) 22:41:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000640), 0x40000000000029b, 0x0) 22:41:02 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000380)=0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)=ANY=[]) 22:41:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x420481, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000200)={0x0, 0x6000}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = dup3(r3, r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000180)={r5, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7f}, @in6={0xa, 0x4e24, 0x8f, @mcast2}], 0x54) 22:41:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000180)=""/4096, &(0x7f0000000000)=0x1000) 22:41:02 executing program 5: getegid() syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="eb58906d6b66732e66617600020120000200008000f802002000400000000000000000000151", 0x26}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:41:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000100)=0xc) 22:41:02 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000380)=0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)=ANY=[]) [ 304.765967] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 22:41:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000100)=0xc) 22:41:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000180)=""/4096, &(0x7f0000000000)=0x1000) 22:41:02 executing program 3: getegid() syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="eb58906d6b66732e66617600020120000200008000f802002000400000000000000000000151", 0x26}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:41:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x420481, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000200)={0x0, 0x6000}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = dup3(r3, r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000180)={r5, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7f}, @in6={0xa, 0x4e24, 0x8f, @mcast2}], 0x54) 22:41:02 executing program 5: getegid() syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="eb58906d6b66732e66617600020120000200008000f802002000400000000000000000000151", 0x26}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:41:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x420481, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000200)={0x0, 0x6000}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = dup3(r3, r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000180)={r5, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7f}, @in6={0xa, 0x4e24, 0x8f, @mcast2}], 0x54) 22:41:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x420481, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000200)={0x0, 0x6000}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = dup3(r3, r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000180)={r5, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7f}, @in6={0xa, 0x4e24, 0x8f, @mcast2}], 0x54) 22:41:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x420481, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000200)={0x0, 0x6000}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = dup3(r3, r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000180)={r5, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7f}, @in6={0xa, 0x4e24, 0x8f, @mcast2}], 0x54) [ 305.109027] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 22:41:03 executing program 3: getegid() syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="eb58906d6b66732e66617600020120000200008000f802002000400000000000000000000151", 0x26}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 305.155890] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 22:41:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x420481, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000200)={0x0, 0x6000}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = dup3(r3, r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000180)={r5, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7f}, @in6={0xa, 0x4e24, 0x8f, @mcast2}], 0x54) 22:41:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x420481, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000200)={0x0, 0x6000}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = dup3(r3, r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000180)={r5, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7f}, @in6={0xa, 0x4e24, 0x8f, @mcast2}], 0x54) 22:41:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x420481, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000200)={0x0, 0x6000}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = dup3(r3, r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000180)={r5, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7f}, @in6={0xa, 0x4e24, 0x8f, @mcast2}], 0x54) 22:41:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x420481, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000200)={0x0, 0x6000}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = dup3(r3, r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000180)={r5, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7f}, @in6={0xa, 0x4e24, 0x8f, @mcast2}], 0x54) 22:41:03 executing program 5: getegid() syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="eb58906d6b66732e66617600020120000200008000f802002000400000000000000000000151", 0x26}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 305.346298] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 305.431955] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 22:41:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x420481, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000200)={0x0, 0x6000}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = dup3(r3, r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000180)={r5, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7f}, @in6={0xa, 0x4e24, 0x8f, @mcast2}], 0x54) 22:41:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x420481, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000200)={0x0, 0x6000}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = dup3(r3, r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000180)={r5, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7f}, @in6={0xa, 0x4e24, 0x8f, @mcast2}], 0x54) 22:41:03 executing program 3: getegid() syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="eb58906d6b66732e66617600020120000200008000f802002000400000000000000000000151", 0x26}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:41:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x420481, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000200)={0x0, 0x6000}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = dup3(r3, r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000180)={r5, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7f}, @in6={0xa, 0x4e24, 0x8f, @mcast2}], 0x54) 22:41:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x420481, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000200)={0x0, 0x6000}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = dup3(r3, r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000180)={r5, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7f}, @in6={0xa, 0x4e24, 0x8f, @mcast2}], 0x54) 22:41:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x420481, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000200)={0x0, 0x6000}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = dup3(r3, r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000180)={r5, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7f}, @in6={0xa, 0x4e24, 0x8f, @mcast2}], 0x54) [ 305.819378] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 22:41:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x0, 0x0, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, 0x0, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000480)={0x2, 0x6, 0x0, 'queue1\x00', 0x56}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") keyctl$clear(0x7, 0x0) fremovexattr(r0, &(0x7f0000000200)=@known='trusted.overlay.opaque\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000580)={0x4, 0x0, 0x380000000000000, 'queue0\x00'}) 22:41:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 22:41:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x420481, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000200)={0x0, 0x6000}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = dup3(r3, r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000180)={r5, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7f}, @in6={0xa, 0x4e24, 0x8f, @mcast2}], 0x54) 22:41:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x420481, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000200)={0x0, 0x6000}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = dup3(r3, r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000180)={r5, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7f}, @in6={0xa, 0x4e24, 0x8f, @mcast2}], 0x54) 22:41:04 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000280)=r0) 22:41:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x29, &(0x7f0000000180)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil], 0x0, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2842, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x2f}], 0xf, 0x0) 22:41:04 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000280)=r0) 22:41:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x0, 0x0, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, 0x0, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000480)={0x2, 0x6, 0x0, 'queue1\x00', 0x56}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") keyctl$clear(0x7, 0x0) fremovexattr(r0, &(0x7f0000000200)=@known='trusted.overlay.opaque\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000580)={0x4, 0x0, 0x380000000000000, 'queue0\x00'}) 22:41:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x420481, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000200)={0x0, 0x6000}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = dup3(r3, r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000180)={r5, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7f}, @in6={0xa, 0x4e24, 0x8f, @mcast2}], 0x54) 22:41:04 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000280)=r0) 22:41:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x29, &(0x7f0000000180)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil], 0x0, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2842, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x2f}], 0xf, 0x0) 22:41:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x0, 0x0, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, 0x0, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000480)={0x2, 0x6, 0x0, 'queue1\x00', 0x56}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") keyctl$clear(0x7, 0x0) fremovexattr(r0, &(0x7f0000000200)=@known='trusted.overlay.opaque\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000580)={0x4, 0x0, 0x380000000000000, 'queue0\x00'}) 22:41:04 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000280)=r0) 22:41:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 22:41:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x29, &(0x7f0000000180)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil], 0x0, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2842, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x2f}], 0xf, 0x0) 22:41:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x29, &(0x7f0000000180)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil], 0x0, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2842, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x2f}], 0xf, 0x0) 22:41:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x0, 0x0, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, 0x0, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000480)={0x2, 0x6, 0x0, 'queue1\x00', 0x56}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") keyctl$clear(0x7, 0x0) fremovexattr(r0, &(0x7f0000000200)=@known='trusted.overlay.opaque\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000580)={0x4, 0x0, 0x380000000000000, 'queue0\x00'}) 22:41:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x0, 0x0, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, 0x0, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000480)={0x2, 0x6, 0x0, 'queue1\x00', 0x56}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") keyctl$clear(0x7, 0x0) fremovexattr(r0, &(0x7f0000000200)=@known='trusted.overlay.opaque\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000580)={0x4, 0x0, 0x380000000000000, 'queue0\x00'}) 22:41:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x29, &(0x7f0000000180)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil], 0x0, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2842, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x2f}], 0xf, 0x0) 22:41:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x29, &(0x7f0000000180)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil], 0x0, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2842, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x2f}], 0xf, 0x0) 22:41:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x0, 0x0, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, 0x0, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000480)={0x2, 0x6, 0x0, 'queue1\x00', 0x56}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") keyctl$clear(0x7, 0x0) fremovexattr(r0, &(0x7f0000000200)=@known='trusted.overlay.opaque\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000580)={0x4, 0x0, 0x380000000000000, 'queue0\x00'}) 22:41:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x0, 0x0, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, 0x0, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000480)={0x2, 0x6, 0x0, 'queue1\x00', 0x56}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") keyctl$clear(0x7, 0x0) fremovexattr(r0, &(0x7f0000000200)=@known='trusted.overlay.opaque\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000580)={0x4, 0x0, 0x380000000000000, 'queue0\x00'}) 22:41:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x0, 0x0, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, 0x0, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000480)={0x2, 0x6, 0x0, 'queue1\x00', 0x56}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") keyctl$clear(0x7, 0x0) fremovexattr(r0, &(0x7f0000000200)=@known='trusted.overlay.opaque\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000580)={0x4, 0x0, 0x380000000000000, 'queue0\x00'}) 22:41:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x0, 0x0, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, 0x0, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000480)={0x2, 0x6, 0x0, 'queue1\x00', 0x56}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") keyctl$clear(0x7, 0x0) fremovexattr(r0, &(0x7f0000000200)=@known='trusted.overlay.opaque\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000580)={0x4, 0x0, 0x380000000000000, 'queue0\x00'}) 22:41:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x29, &(0x7f0000000180)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil], 0x0, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2842, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x2f}], 0xf, 0x0) 22:41:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 22:41:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x0, 0x0, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, 0x0, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000480)={0x2, 0x6, 0x0, 'queue1\x00', 0x56}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") keyctl$clear(0x7, 0x0) fremovexattr(r0, &(0x7f0000000200)=@known='trusted.overlay.opaque\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000580)={0x4, 0x0, 0x380000000000000, 'queue0\x00'}) 22:41:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x0, 0x0, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, 0x0, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000480)={0x2, 0x6, 0x0, 'queue1\x00', 0x56}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") keyctl$clear(0x7, 0x0) fremovexattr(r0, &(0x7f0000000200)=@known='trusted.overlay.opaque\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000580)={0x4, 0x0, 0x380000000000000, 'queue0\x00'}) 22:41:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x0, 0x0, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, 0x0, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000480)={0x2, 0x6, 0x0, 'queue1\x00', 0x56}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") keyctl$clear(0x7, 0x0) fremovexattr(r0, &(0x7f0000000200)=@known='trusted.overlay.opaque\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000580)={0x4, 0x0, 0x380000000000000, 'queue0\x00'}) 22:41:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x0, 0x0, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, 0x0, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000480)={0x2, 0x6, 0x0, 'queue1\x00', 0x56}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") keyctl$clear(0x7, 0x0) fremovexattr(r0, &(0x7f0000000200)=@known='trusted.overlay.opaque\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000580)={0x4, 0x0, 0x380000000000000, 'queue0\x00'}) 22:41:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0xffffffffffffffff}) 22:41:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 22:41:05 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x28, 0x1, 0x1, [r4, r0, r4, r1, r2]}], 0x28}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 22:41:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:41:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 22:41:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0xffffffffffffffff}) 22:41:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) [ 308.082894] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 308.100580] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 308.130304] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 308.141658] 8021q: adding VLAN 0 to HW filter on device bond1 [ 308.155755] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 308.164166] 8021q: adding VLAN 0 to HW filter on device bond2 [ 308.172678] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready [ 308.179714] 8021q: adding VLAN 0 to HW filter on device bond3 [ 308.187571] IPv6: ADDRCONF(NETDEV_UP): bond4: link is not ready [ 308.194276] 8021q: adding VLAN 0 to HW filter on device bond4 22:41:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 22:41:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:41:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0xffffffffffffffff}) 22:41:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 22:41:06 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x28, 0x1, 0x1, [r4, r0, r4, r1, r2]}], 0x28}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 22:41:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 22:41:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0xffffffffffffffff}) 22:41:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:41:06 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x28, 0x1, 0x1, [r4, r0, r4, r1, r2]}], 0x28}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 309.382626] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:41:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 22:41:07 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x28, 0x1, 0x1, [r4, r0, r4, r1, r2]}], 0x28}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 22:41:07 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x28, 0x1, 0x1, [r4, r0, r4, r1, r2]}], 0x28}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 22:41:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:41:07 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x28, 0x1, 0x1, [r4, r0, r4, r1, r2]}], 0x28}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 22:41:07 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x28, 0x1, 0x1, [r4, r0, r4, r1, r2]}], 0x28}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 309.671417] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:41:07 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x28, 0x1, 0x1, [r4, r0, r4, r1, r2]}], 0x28}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 22:41:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 22:41:08 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x28, 0x1, 0x1, [r4, r0, r4, r1, r2]}], 0x28}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 22:41:08 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x28, 0x1, 0x1, [r4, r0, r4, r1, r2]}], 0x28}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 22:41:08 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x28, 0x1, 0x1, [r4, r0, r4, r1, r2]}], 0x28}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 22:41:08 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x28, 0x1, 0x1, [r4, r0, r4, r1, r2]}], 0x28}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 22:41:09 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 22:41:09 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x28, 0x1, 0x1, [r4, r0, r4, r1, r2]}], 0x28}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 22:41:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 22:41:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x24, &(0x7f0000000000), 0x0) 22:41:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x15}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 22:41:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 22:41:09 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 22:41:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x24, &(0x7f0000000000), 0x0) 22:41:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 22:41:09 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 22:41:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x15}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 311.355338] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:41:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x24, &(0x7f0000000000), 0x0) 22:41:09 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 22:41:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x487]}) 22:41:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 22:41:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x24, &(0x7f0000000000), 0x0) 22:41:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x15}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 22:41:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000013c0)="2700000014000725623b07030e0000120f0a00110001078a151f7508003900050000007e9ffc07", 0x27) 22:41:10 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000003c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r0, &(0x7f0000000140)="95653028705aa0ac8cbb01008035", 0xe, 0x0, 0x0, 0x0) 22:41:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x487]}) 22:41:10 executing program 5: r0 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:41:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x15}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 22:41:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000013c0)="2700000014000725623b07030e0000120f0a00110001078a151f7508003900050000007e9ffc07", 0x27) 22:41:10 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000003c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r0, &(0x7f0000000140)="95653028705aa0ac8cbb01008035", 0xe, 0x0, 0x0, 0x0) 22:41:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x487]}) [ 312.451202] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:41:10 executing program 5: r0 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:41:11 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x200000000000031, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000011ff5)) 22:41:11 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000003c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r0, &(0x7f0000000140)="95653028705aa0ac8cbb01008035", 0xe, 0x0, 0x0, 0x0) 22:41:11 executing program 5: r0 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:41:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x487]}) 22:41:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000013c0)="2700000014000725623b07030e0000120f0a00110001078a151f7508003900050000007e9ffc07", 0x27) 22:41:11 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000540)) 22:41:11 executing program 5: r0 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:41:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000013c0)="2700000014000725623b07030e0000120f0a00110001078a151f7508003900050000007e9ffc07", 0x27) 22:41:11 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000003c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r0, &(0x7f0000000140)="95653028705aa0ac8cbb01008035", 0xe, 0x0, 0x0, 0x0) 22:41:11 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x200000000000031, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000011ff5)) 22:41:11 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000540)) 22:41:11 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000540)) 22:41:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x40000073}]}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:41:11 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000540)) 22:41:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000038c0)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/245, 0xf5}, {&(0x7f00000003c0)=""/61, 0x3d}], 0x4, &(0x7f0000001680)=""/154, 0x9a}, 0x2000) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/115, 0x73}], 0x5}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x0, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x72, &(0x7f0000000380)}, 0x0) 22:41:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) poll(&(0x7f0000000180)=[{r0}, {r0, 0x1000}], 0x2, 0x7) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 22:41:11 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000540)) 22:41:11 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x200000000000031, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000011ff5)) 22:41:11 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000540)) 22:41:11 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000540)) 22:41:11 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80000000005e510befccd7", 0x2e}], 0x1}, 0x0) 22:41:12 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x200000000000031, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000011ff5)) 22:41:12 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x20) [ 313.995864] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 314.020324] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 314.043019] netlink: 'syz-executor4': attribute type 29 has an invalid length. 22:41:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@integrity='integrity'}, {@uid={'uid'}}]}) [ 314.120655] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! [ 314.160139] netlink: 'syz-executor4': attribute type 29 has an invalid length. 22:41:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x40000073}]}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:41:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000038c0)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/245, 0xf5}, {&(0x7f00000003c0)=""/61, 0x3d}], 0x4, &(0x7f0000001680)=""/154, 0x9a}, 0x2000) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/115, 0x73}], 0x5}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x0, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x72, &(0x7f0000000380)}, 0x0) 22:41:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) poll(&(0x7f0000000180)=[{r0}, {r0, 0x1000}], 0x2, 0x7) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 22:41:12 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80000000005e510befccd7", 0x2e}], 0x1}, 0x0) 22:41:12 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x20) [ 314.340788] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 314.371918] netlink: 'syz-executor4': attribute type 29 has an invalid length. 22:41:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@integrity='integrity'}, {@uid={'uid'}}]}) 22:41:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000038c0)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/245, 0xf5}, {&(0x7f00000003c0)=""/61, 0x3d}], 0x4, &(0x7f0000001680)=""/154, 0x9a}, 0x2000) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/115, 0x73}], 0x5}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x0, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x72, &(0x7f0000000380)}, 0x0) 22:41:12 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80000000005e510befccd7", 0x2e}], 0x1}, 0x0) 22:41:12 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x20) 22:41:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) poll(&(0x7f0000000180)=[{r0}, {r0, 0x1000}], 0x2, 0x7) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 22:41:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@integrity='integrity'}, {@uid={'uid'}}]}) [ 314.701824] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 314.719690] netlink: 'syz-executor4': attribute type 29 has an invalid length. 22:41:12 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x20) 22:41:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x40000073}]}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:41:13 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80000000005e510befccd7", 0x2e}], 0x1}, 0x0) 22:41:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x40000073}]}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:41:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) poll(&(0x7f0000000180)=[{r0}, {r0, 0x1000}], 0x2, 0x7) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 22:41:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000038c0)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/245, 0xf5}, {&(0x7f00000003c0)=""/61, 0x3d}], 0x4, &(0x7f0000001680)=""/154, 0x9a}, 0x2000) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/115, 0x73}], 0x5}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x0, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x72, &(0x7f0000000380)}, 0x0) [ 315.091657] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 315.111263] netlink: 'syz-executor4': attribute type 29 has an invalid length. 22:41:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@integrity='integrity'}, {@uid={'uid'}}]}) 22:41:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) poll(&(0x7f0000000180)=[{r0}, {r0, 0x1000}], 0x2, 0x7) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 22:41:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) poll(&(0x7f0000000180)=[{r0}, {r0, 0x1000}], 0x2, 0x7) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 22:41:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) poll(&(0x7f0000000180)=[{r0}, {r0, 0x1000}], 0x2, 0x7) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 22:41:13 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) connect(r0, &(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) 22:41:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) poll(&(0x7f0000000180)=[{r0}, {r0, 0x1000}], 0x2, 0x7) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 22:41:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) poll(&(0x7f0000000180)=[{r0}, {r0, 0x1000}], 0x2, 0x7) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 22:41:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x40000073}]}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:41:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x40000073}]}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:41:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) poll(&(0x7f0000000180)=[{r0}, {r0, 0x1000}], 0x2, 0x7) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 22:41:13 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) connect(r0, &(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) 22:41:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) poll(&(0x7f0000000180)=[{r0}, {r0, 0x1000}], 0x2, 0x7) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 22:41:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) poll(&(0x7f0000000180)=[{r0}, {r0, 0x1000}], 0x2, 0x7) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 22:41:14 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) connect(r0, &(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) 22:41:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x40000073}]}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:41:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 22:41:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xff, 0xfffffffffffffffd) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000380)={0x6c54, 0x0, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000029bd7000fbdbdf2503000000080004000500000008000600060000000800059e95336cb44c00ffffff7f3000030008000500ac1414aa14000600fe80000000000000000000000000000e08000000000000000800080000000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x8804) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/118) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='system*\x00', 0x2) mlock2(&(0x7f000016d000/0x4000)=nil, 0x4000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1b0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) 22:41:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) poll(&(0x7f0000000180)=[{r0}, {r0, 0x1000}], 0x2, 0x7) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 22:41:14 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) connect(r0, &(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) 22:41:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pwrite64(r0, &(0x7f0000000580), 0x7d, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) r1 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000001c0), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) flistxattr(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) writev(r3, &(0x7f0000000cc0)=[{&(0x7f00000005c0)="9c6a8560ad25ce899551102b150deca5e43bc326", 0x14}], 0x1) 22:41:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 22:41:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 22:41:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xff, 0xfffffffffffffffd) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000380)={0x6c54, 0x0, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000029bd7000fbdbdf2503000000080004000500000008000600060000000800059e95336cb44c00ffffff7f3000030008000500ac1414aa14000600fe80000000000000000000000000000e08000000000000000800080000000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x8804) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/118) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='system*\x00', 0x2) mlock2(&(0x7f000016d000/0x4000)=nil, 0x4000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1b0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) 22:41:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 22:41:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xff, 0xfffffffffffffffd) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000380)={0x6c54, 0x0, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000029bd7000fbdbdf2503000000080004000500000008000600060000000800059e95336cb44c00ffffff7f3000030008000500ac1414aa14000600fe80000000000000000000000000000e08000000000000000800080000000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x8804) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/118) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='system*\x00', 0x2) mlock2(&(0x7f000016d000/0x4000)=nil, 0x4000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1b0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000a00)=ANY=[@ANYBLOB="332d6a0842516b54e90c6d4e41888c40b84cbbee8d8d8eacdca90dd5a618c0298d0f590ded0976a54115c6f84992f097422e44fb3b8628dfe12c5afb0aa1aa411ba1e8e2d45c2cb4b4d8cd287713ef23f775244648d927878728fb535068165f170bef61f5ebb019a28dd908be8103189604a770cb6308ecd44de77b5c564df33a2e53cbf1463a313093ae1be36ccd51befa9d718bda81b77bbd1eb39679142bd35c98bd9d2f0e4c732de943bae8a88b7ab1a97eb22b1f3c96de61e1760da8d94b91fcc8c9f4b212efa608a083255c92592a7e4d3f6bc59b81f1271b1683f172d75405bb7aba7db3fedca761801391535deec794675e9d05292a5a86c525e0e2ec0e4f7a5925644c32a7db8a205376ae3450b755f1cdf95ff68085f7b056e6ca719a5792509addaf494b98f82c0e40715f1eb015dae632a89f77ed5e3bf71cb9c71e8fb7a32f6a96eb224022d1e748a468d26b3afb9c8dbe78ee366931e3d69209836905fda0b8eb44b3fa8bb879ddbe78039db330396c761909391e5b7ba03d03157386a707cb48d8edee4f48b91e2dfcd87a4d17f2a695495e87c655dcb668de59beb50c84e6a32d90e1fcde1700000000000000"]) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) 22:41:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 22:41:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xff, 0xfffffffffffffffd) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000380)={0x6c54, 0x0, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000029bd7000fbdbdf2503000000080004000500000008000600060000000800059e95336cb44c00ffffff7f3000030008000500ac1414aa14000600fe80000000000000000000000000000e08000000000000000800080000000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x8804) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/118) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='system*\x00', 0x2) mlock2(&(0x7f000016d000/0x4000)=nil, 0x4000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1b0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) 22:41:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pwrite64(r0, &(0x7f0000000580), 0x7d, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) r1 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000001c0), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) flistxattr(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) writev(r3, &(0x7f0000000cc0)=[{&(0x7f00000005c0)="9c6a8560ad25ce899551102b150deca5e43bc326", 0x14}], 0x1) 22:41:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xff, 0xfffffffffffffffd) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000380)={0x6c54, 0x0, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000029bd7000fbdbdf2503000000080004000500000008000600060000000800059e95336cb44c00ffffff7f3000030008000500ac1414aa14000600fe80000000000000000000000000000e08000000000000000800080000000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x8804) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/118) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='system*\x00', 0x2) mlock2(&(0x7f000016d000/0x4000)=nil, 0x4000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1b0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) 22:41:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 22:41:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 22:41:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xff, 0xfffffffffffffffd) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000380)={0x6c54, 0x0, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000029bd7000fbdbdf2503000000080004000500000008000600060000000800059e95336cb44c00ffffff7f3000030008000500ac1414aa14000600fe80000000000000000000000000000e08000000000000000800080000000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x8804) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/118) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='system*\x00', 0x2) mlock2(&(0x7f000016d000/0x4000)=nil, 0x4000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1b0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000a00)=ANY=[@ANYBLOB="332d6a0842516b54e90c6d4e41888c40b84cbbee8d8d8eacdca90dd5a618c0298d0f590ded0976a54115c6f84992f097422e44fb3b8628dfe12c5afb0aa1aa411ba1e8e2d45c2cb4b4d8cd287713ef23f775244648d927878728fb535068165f170bef61f5ebb019a28dd908be8103189604a770cb6308ecd44de77b5c564df33a2e53cbf1463a313093ae1be36ccd51befa9d718bda81b77bbd1eb39679142bd35c98bd9d2f0e4c732de943bae8a88b7ab1a97eb22b1f3c96de61e1760da8d94b91fcc8c9f4b212efa608a083255c92592a7e4d3f6bc59b81f1271b1683f172d75405bb7aba7db3fedca761801391535deec794675e9d05292a5a86c525e0e2ec0e4f7a5925644c32a7db8a205376ae3450b755f1cdf95ff68085f7b056e6ca719a5792509addaf494b98f82c0e40715f1eb015dae632a89f77ed5e3bf71cb9c71e8fb7a32f6a96eb224022d1e748a468d26b3afb9c8dbe78ee366931e3d69209836905fda0b8eb44b3fa8bb879ddbe78039db330396c761909391e5b7ba03d03157386a707cb48d8edee4f48b91e2dfcd87a4d17f2a695495e87c655dcb668de59beb50c84e6a32d90e1fcde1700000000000000"]) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) 22:41:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pwrite64(r0, &(0x7f0000000580), 0x7d, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) r1 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000001c0), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) flistxattr(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) writev(r3, &(0x7f0000000cc0)=[{&(0x7f00000005c0)="9c6a8560ad25ce899551102b150deca5e43bc326", 0x14}], 0x1) 22:41:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xff, 0xfffffffffffffffd) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000380)={0x6c54, 0x0, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000029bd7000fbdbdf2503000000080004000500000008000600060000000800059e95336cb44c00ffffff7f3000030008000500ac1414aa14000600fe80000000000000000000000000000e08000000000000000800080000000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x8804) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/118) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='system*\x00', 0x2) mlock2(&(0x7f000016d000/0x4000)=nil, 0x4000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="b8172d000000040000000000000000000000040000000000000025f8a24a00000000050000170000000000000000009f2493dc8afc455b1292ea0ea092e497505bacf490a7b105e19fa20a5f433b7385109b425f63aa79aaa163c1baa576bb1a7212bf1e7591f21424adfd95281256501a52c84e739cc5d2c4d60e080d52e1e20a161db95402314fde9d941c8cf06116dca46d6c4a1e7580f108f8f205dc2e5f20b0387ed324a86eafd01b1bd8a676c234c01e52731d423613c70815457c9424f1f58427a74ff7878a2b20c114788c1b9e6312e1a501b02dcb37f9ca62a791c6b894af135f23eaf783e1d39a4ae9f483fba7b268f1c408ac0e8f7215fd3bc212dffb533c2ec2087c12c93de8e4ef9455804e4c46fa6bb1d5f79f6923caaa37bd11a291d552f7339392f72150453b678e2a0219dc7625524b0ce05cef21159af7ddad67d4febb644686475ba0fedf945a43ee0e6165b9bc02ac782b77a34b5c5052b773e57889724e9ab84371b3f659f3255071d380b9a88c0b9acf072897b1f5e1edab17bcc8899b095830de358aa490bf16310c89416c7f86ff33c12d58f9801c2f22cf9444aaefe48a4f962cf6fcad"], 0x1b0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) 22:41:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pwrite64(r0, &(0x7f0000000580), 0x7d, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) r1 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000001c0), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) flistxattr(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) writev(r3, &(0x7f0000000cc0)=[{&(0x7f00000005c0)="9c6a8560ad25ce899551102b150deca5e43bc326", 0x14}], 0x1) 22:41:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xff, 0xfffffffffffffffd) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000380)={0x6c54, 0x0, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000029bd7000fbdbdf2503000000080004000500000008000600060000000800059e95336cb44c00ffffff7f3000030008000500ac1414aa14000600fe80000000000000000000000000000e08000000000000000800080000000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x8804) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/118) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='system*\x00', 0x2) mlock2(&(0x7f000016d000/0x4000)=nil, 0x4000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1b0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) 22:41:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xff, 0xfffffffffffffffd) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000380)={0x6c54, 0x0, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000029bd7000fbdbdf2503000000080004000500000008000600060000000800059e95336cb44c00ffffff7f3000030008000500ac1414aa14000600fe80000000000000000000000000000e08000000000000000800080000000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x8804) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/118) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='system*\x00', 0x2) mlock2(&(0x7f000016d000/0x4000)=nil, 0x4000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1b0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000a00)=ANY=[@ANYBLOB="332d6a0842516b54e90c6d4e41888c40b84cbbee8d8d8eacdca90dd5a618c0298d0f590ded0976a54115c6f84992f097422e44fb3b8628dfe12c5afb0aa1aa411ba1e8e2d45c2cb4b4d8cd287713ef23f775244648d927878728fb535068165f170bef61f5ebb019a28dd908be8103189604a770cb6308ecd44de77b5c564df33a2e53cbf1463a313093ae1be36ccd51befa9d718bda81b77bbd1eb39679142bd35c98bd9d2f0e4c732de943bae8a88b7ab1a97eb22b1f3c96de61e1760da8d94b91fcc8c9f4b212efa608a083255c92592a7e4d3f6bc59b81f1271b1683f172d75405bb7aba7db3fedca761801391535deec794675e9d05292a5a86c525e0e2ec0e4f7a5925644c32a7db8a205376ae3450b755f1cdf95ff68085f7b056e6ca719a5792509addaf494b98f82c0e40715f1eb015dae632a89f77ed5e3bf71cb9c71e8fb7a32f6a96eb224022d1e748a468d26b3afb9c8dbe78ee366931e3d69209836905fda0b8eb44b3fa8bb879ddbe78039db330396c761909391e5b7ba03d03157386a707cb48d8edee4f48b91e2dfcd87a4d17f2a695495e87c655dcb668de59beb50c84e6a32d90e1fcde1700000000000000"]) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) 22:41:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xff, 0xfffffffffffffffd) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000380)={0x6c54, 0x0, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000029bd7000fbdbdf2503000000080004000500000008000600060000000800059e95336cb44c00ffffff7f3000030008000500ac1414aa14000600fe80000000000000000000000000000e08000000000000000800080000000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x8804) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/118) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) memfd_create(&(0x7f0000000480)='system*\x00', 0x2) mlock2(&(0x7f000016d000/0x4000)=nil, 0x4000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1b0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) 22:41:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pwrite64(r0, &(0x7f0000000580), 0x7d, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) r1 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000001c0), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) flistxattr(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) writev(r3, &(0x7f0000000cc0)=[{&(0x7f00000005c0)="9c6a8560ad25ce899551102b150deca5e43bc326", 0x14}], 0x1) 22:41:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pwrite64(r0, &(0x7f0000000580), 0x7d, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) r1 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000001c0), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) flistxattr(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) writev(r3, &(0x7f0000000cc0)=[{&(0x7f00000005c0)="9c6a8560ad25ce899551102b150deca5e43bc326", 0x14}], 0x1) 22:41:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pwrite64(r0, &(0x7f0000000580), 0x7d, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) r1 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000001c0), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) flistxattr(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) writev(r3, &(0x7f0000000cc0)=[{&(0x7f00000005c0)="9c6a8560ad25ce899551102b150deca5e43bc326", 0x14}], 0x1) 22:41:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x4, 0x0}, 0x2c) 22:41:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pwrite64(r0, &(0x7f0000000580), 0x7d, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) r1 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000001c0), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) flistxattr(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) writev(r3, &(0x7f0000000cc0)=[{&(0x7f00000005c0)="9c6a8560ad25ce899551102b150deca5e43bc326", 0x14}], 0x1) 22:41:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0) 22:41:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pwrite64(r0, &(0x7f0000000580), 0x7d, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) r1 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000001c0), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) flistxattr(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) writev(r3, &(0x7f0000000cc0)=[{&(0x7f00000005c0)="9c6a8560ad25ce899551102b150deca5e43bc326", 0x14}], 0x1) 22:41:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x40000002}]}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:41:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pwrite64(r0, &(0x7f0000000580), 0x7d, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) r1 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000001c0), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) flistxattr(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) writev(r3, &(0x7f0000000cc0)=[{&(0x7f00000005c0)="9c6a8560ad25ce899551102b150deca5e43bc326", 0x14}], 0x1) 22:41:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pwrite64(r0, &(0x7f0000000580), 0x7d, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) r1 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000001c0), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) flistxattr(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) writev(r3, &(0x7f0000000cc0)=[{&(0x7f00000005c0)="9c6a8560ad25ce899551102b150deca5e43bc326", 0x14}], 0x1) 22:41:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x40000002}]}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:41:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pwrite64(r0, &(0x7f0000000580), 0x7d, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) r1 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000001c0), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) flistxattr(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) writev(r3, &(0x7f0000000cc0)=[{&(0x7f00000005c0)="9c6a8560ad25ce899551102b150deca5e43bc326", 0x14}], 0x1) 22:41:16 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x8000, &(0x7f0000000040), 0x10) sendto$inet(r0, &(0x7f0000000080)="360300000000000097dd4601f3cd5694", 0x10, 0x0, &(0x7f0000000380), 0x10) 22:41:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pwrite64(r0, &(0x7f0000000580), 0x7d, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) r1 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000001c0), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) flistxattr(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) writev(r3, &(0x7f0000000cc0)=[{&(0x7f00000005c0)="9c6a8560ad25ce899551102b150deca5e43bc326", 0x14}], 0x1) 22:41:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pwrite64(r0, &(0x7f0000000580), 0x7d, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) r1 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000001c0), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) flistxattr(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) writev(r3, &(0x7f0000000cc0)=[{&(0x7f00000005c0)="9c6a8560ad25ce899551102b150deca5e43bc326", 0x14}], 0x1) 22:41:16 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x8000, &(0x7f0000000040), 0x10) sendto$inet(r0, &(0x7f0000000080)="360300000000000097dd4601f3cd5694", 0x10, 0x0, &(0x7f0000000380), 0x10) 22:41:16 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x8000, &(0x7f0000000040), 0x10) sendto$inet(r0, &(0x7f0000000080)="360300000000000097dd4601f3cd5694", 0x10, 0x0, &(0x7f0000000380), 0x10) 22:41:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x40000002}]}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:41:16 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x8000, &(0x7f0000000040), 0x10) sendto$inet(r0, &(0x7f0000000080)="360300000000000097dd4601f3cd5694", 0x10, 0x0, &(0x7f0000000380), 0x10) 22:41:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pwrite64(r0, &(0x7f0000000580), 0x7d, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) r1 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000001c0), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) flistxattr(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) writev(r3, &(0x7f0000000cc0)=[{&(0x7f00000005c0)="9c6a8560ad25ce899551102b150deca5e43bc326", 0x14}], 0x1) 22:41:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000008, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x97}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 22:41:17 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="c8", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000600)="63bb", 0x2, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r1}, 0x0, 0x0, 0x0) 22:41:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000008, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x97}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 22:41:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x40000002}]}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:41:17 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="c8", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000600)="63bb", 0x2, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r1}, 0x0, 0x0, 0x0) 22:41:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000008, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x97}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 22:41:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pwrite64(r0, &(0x7f0000000580), 0x7d, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) r1 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000001c0), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) flistxattr(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) writev(r3, &(0x7f0000000cc0)=[{&(0x7f00000005c0)="9c6a8560ad25ce899551102b150deca5e43bc326", 0x14}], 0x1) 22:41:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000380)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000200)=""/43, 0x2b, 0x0, 0x0, 0x0, 0xa9c, 0x8}, 0x11c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0xc15c796bfcf1f3d7, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000340)={0x8, 0x1, 0x6}) r2 = memfd_create(&(0x7f0000000280)='syz1\x00', 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1b) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000380)={0x0, 0x1}) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, 0x0) 22:41:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000008, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x97}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 22:41:17 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="c8", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000600)="63bb", 0x2, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r1}, 0x0, 0x0, 0x0) [ 319.543600] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.562929] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.584195] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 22:41:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000300)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb252f450000000000000000000000000000000000000000000000000000000000010000010100000100084bc0863aa812d4e731194eee1642b90ef7424f39384278b7d0852983", 0x9e, 0x9000}], 0x0, 0x0) [ 319.595527] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.603250] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.611786] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.619357] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.642983] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.665274] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.674521] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.682032] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.689298] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.696190] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.742072] ISOFS: unable to read i-node block [ 319.743639] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.752753] isofs_fill_super: get root inode failed [ 319.761111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.776013] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.784816] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.799286] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.806092] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.813313] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.820209] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.834099] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 22:41:17 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="c8", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000600)="63bb", 0x2, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r1}, 0x0, 0x0, 0x0) 22:41:17 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) 22:41:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000300)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb252f450000000000000000000000000000000000000000000000000000000000010000010100000100084bc0863aa812d4e731194eee1642b90ef7424f39384278b7d0852983", 0x9e, 0x9000}], 0x0, 0x0) 22:41:17 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=[{0x58, 0x100000000000114, 0x8, "4d037f67d8b7b40800000000000000f7b4559556d9101709322be4c68537e918d56fc5fa0d02739b2ab80ec25d434d3e8a83e36011c57e8769315dd29005dba330"}], 0x58}, 0x0) [ 319.844061] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.857768] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.864469] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.872483] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.879445] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.886139] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.924011] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.938770] ISOFS: unable to read i-node block [ 319.952786] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.967396] isofs_fill_super: get root inode failed 22:41:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f00000001c0)=0xfffffffffffffffe, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 319.979481] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 319.992561] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 22:41:18 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=[{0x58, 0x100000000000114, 0x8, "4d037f67d8b7b40800000000000000f7b4559556d9101709322be4c68537e918d56fc5fa0d02739b2ab80ec25d434d3e8a83e36011c57e8769315dd29005dba330"}], 0x58}, 0x0) [ 320.022178] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 320.034885] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 320.046919] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 320.097974] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 320.113203] print_req_error: 497 callbacks suppressed [ 320.113216] print_req_error: I/O error, dev loop0, sector 0 flags 801 [ 320.123141] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 320.125278] buffer_io_error: 493 callbacks suppressed [ 320.125289] Buffer I/O error on dev loop0, logical block 0, lost async page write 22:41:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f00000001c0)=0xfffffffffffffffe, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 320.125363] print_req_error: I/O error, dev loop0, sector 8 flags 801 [ 320.136836] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 320.137752] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 320.147037] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 320.152958] print_req_error: I/O error, dev loop0, sector 16 flags 801 [ 320.179475] kauditd_printk_skb: 9 callbacks suppressed [ 320.179490] audit: type=1804 audit(1544654478.183:147): pid=16410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir145320748/syzkaller.9f0AJ7/140/bus" dev="sda1" ino=16689 res=1 [ 320.202744] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 320.208873] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 320.221042] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 320.224509] print_req_error: I/O error, dev loop0, sector 24 flags 801 [ 320.232595] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 320.236323] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 320.236386] print_req_error: I/O error, dev loop0, sector 32 flags 801 [ 320.236408] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 320.243633] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 320.250798] print_req_error: I/O error, dev loop0, sector 40 flags 801 [ 320.250825] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 320.300087] print_req_error: I/O error, dev loop0, sector 48 flags 801 [ 320.306875] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 320.334618] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.347336] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.387722] audit: type=1804 audit(1544654478.403:148): pid=16422 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir145320748/syzkaller.9f0AJ7/140/bus" dev="sda1" ino=16689 res=1 [ 320.417824] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.440693] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.454829] hid-generic 0000:0000:0000.0006: hidraw0: HID va.9c Device [syz0] on syz0 [ 320.457958] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.483034] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 22:41:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f00000001c0)=0xfffffffffffffffe, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 320.484879] audit: type=1804 audit(1544654478.503:149): pid=16422 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir145320748/syzkaller.9f0AJ7/140/bus" dev="sda1" ino=16689 res=1 [ 320.496467] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.526096] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.526234] audit: type=1804 audit(1544654478.543:150): pid=16406 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir145320748/syzkaller.9f0AJ7/140/bus" dev="sda1" ino=16689 res=1 [ 320.533276] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.563116] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.569950] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.576695] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.584509] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.591417] print_req_error: I/O error, dev loop0, sector 0 flags 801 [ 320.601827] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.616767] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.636149] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.643000] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.650253] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.658166] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.665394] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.672217] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.679051] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.685777] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.692523] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.699309] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.705999] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.712736] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.719524] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.726290] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.733059] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.739813] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.746490] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.753230] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.759949] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.766624] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.773356] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.780060] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 22:41:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) 22:41:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000300)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb252f450000000000000000000000000000000000000000000000000000000000010000010100000100084bc0863aa812d4e731194eee1642b90ef7424f39384278b7d0852983", 0x9e, 0x9000}], 0x0, 0x0) 22:41:18 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=[{0x58, 0x100000000000114, 0x8, "4d037f67d8b7b40800000000000000f7b4559556d9101709322be4c68537e918d56fc5fa0d02739b2ab80ec25d434d3e8a83e36011c57e8769315dd29005dba330"}], 0x58}, 0x0) 22:41:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80000000000000a}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x7}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:41:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f00000001c0)=0xfffffffffffffffe, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 22:41:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) [ 320.786717] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.793427] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.800132] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.806799] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.813531] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.820243] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 320.828365] hid-generic 0000:0000:0000.0007: hidraw0: HID va.9c Device [syz0] on syz0 22:41:18 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) 22:41:19 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=[{0x58, 0x100000000000114, 0x8, "4d037f67d8b7b40800000000000000f7b4559556d9101709322be4c68537e918d56fc5fa0d02739b2ab80ec25d434d3e8a83e36011c57e8769315dd29005dba330"}], 0x58}, 0x0) [ 320.943717] ISOFS: unable to read i-node block [ 321.028768] isofs_fill_super: get root inode failed [ 321.039281] audit: type=1804 audit(1544654479.063:151): pid=16442 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir581405889/syzkaller.aP6ehU/345/bus" dev="sda1" ino=16577 res=1 22:41:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000300)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb252f450000000000000000000000000000000000000000000000000000000000010000010100000100084bc0863aa812d4e731194eee1642b90ef7424f39384278b7d0852983", 0x9e, 0x9000}], 0x0, 0x0) 22:41:19 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) [ 321.145217] audit: type=1804 audit(1544654479.113:152): pid=16457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir145320748/syzkaller.9f0AJ7/141/bus" dev="sda1" ino=16566 res=1 22:41:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) [ 321.191207] audit: type=1804 audit(1544654479.163:153): pid=16455 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir776595670/syzkaller.Q7wqsG/346/bus" dev="sda1" ino=16817 res=1 22:41:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) [ 321.285006] ISOFS: unable to read i-node block [ 321.332806] print_req_error: I/O error, dev loop0, sector 0 flags 801 [ 321.344472] isofs_fill_super: get root inode failed [ 321.349457] audit: type=1804 audit(1544654479.373:154): pid=16468 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir916418041/syzkaller.Q5b0nc/375/bus" dev="sda1" ino=16801 res=1 [ 321.416069] audit: type=1804 audit(1544654479.423:155): pid=16466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir581405889/syzkaller.aP6ehU/346/bus" dev="sda1" ino=16578 res=1 22:41:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) 22:41:19 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) [ 321.547244] audit: type=1804 audit(1544654479.563:156): pid=16472 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir776595670/syzkaller.Q7wqsG/347/bus" dev="sda1" ino=16833 res=1 22:41:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) 22:41:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80000000000000a}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x7}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:41:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) 22:41:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) [ 321.723406] print_req_error: I/O error, dev loop0, sector 0 flags 801 [ 321.730134] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 321.737910] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 321.745590] Buffer I/O error on dev loop0, logical block 2, lost async page write 22:41:19 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) 22:41:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) 22:41:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80000000000000a}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x7}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:41:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) 22:41:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) 22:41:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) 22:41:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) 22:41:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) 22:41:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) 22:41:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80000000000000a}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x7}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:41:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) 22:41:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x9) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) accept$packet(r5, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000004140)={@local}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004a40)={&(0x7f00000006c0), 0xc, &(0x7f0000004a00)={&(0x7f0000004240)={0x14c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "d6efdaac1e9d8e47"}) 22:41:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) 22:41:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80000000000000a}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x7}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:41:21 executing program 2: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000008c0)='./file0/../file0\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={r1, 0x8}, 0x8) syz_open_procfs(0x0, &(0x7f00000002c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0), 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) getpgid(0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000200)}) io_submit(0x0, 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f00000005c0), &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, &(0x7f000000a000)) listxattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000480)=""/131, 0x18) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400, 0xd1) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000180)={0x3, 0xffffffffffffffff, 0x1}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x40096101, &(0x7f0000000300)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}}) 22:41:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) 22:41:21 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:41:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) 22:41:21 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:41:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) 22:41:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0xd, 0x249e20, 0x8000000001, 0xc, 0xffffffffffffffff, 0x0, [0x10]}, 0x2c) r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 22:41:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80000000000000a}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x7}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:41:21 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:41:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) 22:41:22 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:41:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80000000000000a}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x7}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:41:22 executing program 2: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000008c0)='./file0/../file0\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={r1, 0x8}, 0x8) syz_open_procfs(0x0, &(0x7f00000002c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0), 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) getpgid(0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000200)}) io_submit(0x0, 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f00000005c0), &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, &(0x7f000000a000)) listxattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000480)=""/131, 0x18) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400, 0xd1) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000180)={0x3, 0xffffffffffffffff, 0x1}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x40096101, &(0x7f0000000300)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}}) 22:41:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000001840)) 22:41:22 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='.//ile0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 22:41:22 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000a07fff)) 22:41:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000001840)) 22:41:22 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000a07fff)) 22:41:22 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='.//ile0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 22:41:22 executing program 2: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000008c0)='./file0/../file0\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={r1, 0x8}, 0x8) syz_open_procfs(0x0, &(0x7f00000002c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0), 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) getpgid(0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000200)}) io_submit(0x0, 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f00000005c0), &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, &(0x7f000000a000)) listxattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000480)=""/131, 0x18) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400, 0xd1) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000180)={0x3, 0xffffffffffffffff, 0x1}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x40096101, &(0x7f0000000300)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}}) 22:41:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000001840)) 22:41:22 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000a07fff)) 22:41:22 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='.//ile0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 22:41:23 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='.//ile0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 22:41:23 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000a07fff)) 22:41:23 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000001840)) 22:41:23 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='.//ile0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 22:41:23 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='.//ile0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 22:41:23 executing program 1: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000008c0)='./file0/../file0\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={r1, 0x8}, 0x8) syz_open_procfs(0x0, &(0x7f00000002c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0), 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) getpgid(0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000200)}) io_submit(0x0, 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f00000005c0), &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, &(0x7f000000a000)) listxattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000480)=""/131, 0x18) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400, 0xd1) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000180)={0x3, 0xffffffffffffffff, 0x1}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x40096101, &(0x7f0000000300)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}}) 22:41:23 executing program 5: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000008c0)='./file0/../file0\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={r1, 0x8}, 0x8) syz_open_procfs(0x0, &(0x7f00000002c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0), 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) getpgid(0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000200)}) io_submit(0x0, 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f00000005c0), &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, &(0x7f000000a000)) listxattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000480)=""/131, 0x18) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400, 0xd1) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000180)={0x3, 0xffffffffffffffff, 0x1}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x40096101, &(0x7f0000000300)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}}) 22:41:23 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='.//ile0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 22:41:23 executing program 2: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000008c0)='./file0/../file0\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={r1, 0x8}, 0x8) syz_open_procfs(0x0, &(0x7f00000002c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0), 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) getpgid(0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000200)}) io_submit(0x0, 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f00000005c0), &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, &(0x7f000000a000)) listxattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000480)=""/131, 0x18) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400, 0xd1) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000180)={0x3, 0xffffffffffffffff, 0x1}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x40096101, &(0x7f0000000300)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}}) 22:41:23 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='.//ile0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 22:41:23 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='.//ile0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 22:41:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x16be37aa8dca15c, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0xd6d40000}}, 0x10) 22:41:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f0000000040)="7a4fa70f825e687f776caf04fe05d07a20e5584c2ac91e60f5e964bd109c0f49b5fb44a4a5162ec5d62f6cda33207635fad69597ccbc56") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x48e}]}) close(r1) accept$nfc_llcp(r0, &(0x7f0000000240), &(0x7f00000000c0)=0x60) readahead(0xffffffffffffffff, 0x8, 0x4) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x1000, 0x0, 0x0, 0x0, 0x9c}) 22:41:23 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='.//ile0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 22:41:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20100000008912, &(0x7f0000000140)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x70, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 22:41:24 executing program 1: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000008c0)='./file0/../file0\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={r1, 0x8}, 0x8) syz_open_procfs(0x0, &(0x7f00000002c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0), 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) getpgid(0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000200)}) io_submit(0x0, 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f00000005c0), &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, &(0x7f000000a000)) listxattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000480)=""/131, 0x18) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400, 0xd1) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000180)={0x3, 0xffffffffffffffff, 0x1}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x40096101, &(0x7f0000000300)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}}) 22:41:24 executing program 5: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000008c0)='./file0/../file0\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={r1, 0x8}, 0x8) syz_open_procfs(0x0, &(0x7f00000002c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0), 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) getpgid(0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000200)}) io_submit(0x0, 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f00000005c0), &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, &(0x7f000000a000)) listxattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000480)=""/131, 0x18) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400, 0xd1) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000180)={0x3, 0xffffffffffffffff, 0x1}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x40096101, &(0x7f0000000300)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}}) [ 326.187953] cgroup: fork rejected by pids controller in /syz2 [ 326.211861] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 22:41:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20100000008912, &(0x7f0000000140)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x70, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 22:41:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f0000000040)="7a4fa70f825e687f776caf04fe05d07a20e5584c2ac91e60f5e964bd109c0f49b5fb44a4a5162ec5d62f6cda33207635fad69597ccbc56") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x48e}]}) close(r1) accept$nfc_llcp(r0, &(0x7f0000000240), &(0x7f00000000c0)=0x60) readahead(0xffffffffffffffff, 0x8, 0x4) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x1000, 0x0, 0x0, 0x0, 0x9c}) 22:41:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f0000000040)="7a4fa70f825e687f776caf04fe05d07a20e5584c2ac91e60f5e964bd109c0f49b5fb44a4a5162ec5d62f6cda33207635fad69597ccbc56") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x48e}]}) close(r1) accept$nfc_llcp(r0, &(0x7f0000000240), &(0x7f00000000c0)=0x60) readahead(0xffffffffffffffff, 0x8, 0x4) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x1000, 0x0, 0x0, 0x0, 0x9c}) [ 326.652645] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 22:41:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20100000008912, &(0x7f0000000140)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x70, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 22:41:24 executing program 1: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000008c0)='./file0/../file0\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={r1, 0x8}, 0x8) syz_open_procfs(0x0, &(0x7f00000002c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0), 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) getpgid(0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000200)}) io_submit(0x0, 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f00000005c0), &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, &(0x7f000000a000)) listxattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000480)=""/131, 0x18) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400, 0xd1) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000180)={0x3, 0xffffffffffffffff, 0x1}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x40096101, &(0x7f0000000300)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}}) 22:41:24 executing program 2: sigaltstack(&(0x7f0000436000/0x4000)=nil, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 22:41:24 executing program 2: sigaltstack(&(0x7f0000436000/0x4000)=nil, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) [ 326.857181] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 22:41:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20100000008912, &(0x7f0000000140)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x70, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 22:41:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f0000000040)="7a4fa70f825e687f776caf04fe05d07a20e5584c2ac91e60f5e964bd109c0f49b5fb44a4a5162ec5d62f6cda33207635fad69597ccbc56") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x48e}]}) close(r1) accept$nfc_llcp(r0, &(0x7f0000000240), &(0x7f00000000c0)=0x60) readahead(0xffffffffffffffff, 0x8, 0x4) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x1000, 0x0, 0x0, 0x0, 0x9c}) 22:41:25 executing program 5: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000008c0)='./file0/../file0\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={r1, 0x8}, 0x8) syz_open_procfs(0x0, &(0x7f00000002c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0), 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) getpgid(0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000200)}) io_submit(0x0, 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f00000005c0), &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, &(0x7f000000a000)) listxattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000480)=""/131, 0x18) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400, 0xd1) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000180)={0x3, 0xffffffffffffffff, 0x1}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x40096101, &(0x7f0000000300)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}}) 22:41:25 executing program 2: sigaltstack(&(0x7f0000436000/0x4000)=nil, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 22:41:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f0000000040)="7a4fa70f825e687f776caf04fe05d07a20e5584c2ac91e60f5e964bd109c0f49b5fb44a4a5162ec5d62f6cda33207635fad69597ccbc56") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x48e}]}) close(r1) accept$nfc_llcp(r0, &(0x7f0000000240), &(0x7f00000000c0)=0x60) readahead(0xffffffffffffffff, 0x8, 0x4) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x1000, 0x0, 0x0, 0x0, 0x9c}) [ 327.205057] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 22:41:25 executing program 2: sigaltstack(&(0x7f0000436000/0x4000)=nil, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 22:41:25 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f00000001c0), r1, &(0x7f0000000200), 0x1ff, 0x0) 22:41:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) readv(r1, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/224, 0xe0}, {&(0x7f0000001140)=""/4096, 0x1000}], 0x2) 22:41:25 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f00000001c0), r1, &(0x7f0000000200), 0x1ff, 0x0) 22:41:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0), 0x4) 22:41:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) readv(r1, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/224, 0xe0}, {&(0x7f0000001140)=""/4096, 0x1000}], 0x2) 22:41:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f0000000040)="7a4fa70f825e687f776caf04fe05d07a20e5584c2ac91e60f5e964bd109c0f49b5fb44a4a5162ec5d62f6cda33207635fad69597ccbc56") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x48e}]}) close(r1) accept$nfc_llcp(r0, &(0x7f0000000240), &(0x7f00000000c0)=0x60) readahead(0xffffffffffffffff, 0x8, 0x4) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x1000, 0x0, 0x0, 0x0, 0x9c}) 22:41:25 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f00000001c0), r1, &(0x7f0000000200), 0x1ff, 0x0) 22:41:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f0000000040)="7a4fa70f825e687f776caf04fe05d07a20e5584c2ac91e60f5e964bd109c0f49b5fb44a4a5162ec5d62f6cda33207635fad69597ccbc56") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x48e}]}) close(r1) accept$nfc_llcp(r0, &(0x7f0000000240), &(0x7f00000000c0)=0x60) readahead(0xffffffffffffffff, 0x8, 0x4) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x1000, 0x0, 0x0, 0x0, 0x9c}) 22:41:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ptrace$getregs(0xe, r2, 0x0, &(0x7f0000000400)=""/4096) 22:41:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0), 0x4) 22:41:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) readv(r1, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/224, 0xe0}, {&(0x7f0000001140)=""/4096, 0x1000}], 0x2) 22:41:26 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f00000001c0), r1, &(0x7f0000000200), 0x1ff, 0x0) 22:41:26 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x6000, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x200) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e36666d6c6530"], 0x2a) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000580)={0x0, 0x6, 0x1000}) splice(r1, &(0x7f0000000740), r1, &(0x7f0000000780), 0x4, 0xb) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x3fffffff, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) fallocate(r2, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x480400, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f00000005c0)=""/155) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x422, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x414, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 22:41:26 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f00000022c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\x00', 0x1}]) 22:41:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0), 0x4) [ 328.165452] cgroup: fork rejected by pids controller in /syz5 22:41:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}]}, 0x28}}, 0x0) 22:41:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) readv(r1, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/224, 0xe0}, {&(0x7f0000001140)=""/4096, 0x1000}], 0x2) 22:41:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ptrace$getregs(0xe, r2, 0x0, &(0x7f0000000400)=""/4096) [ 328.273785] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 22:41:26 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f00000022c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\x00', 0x1}]) 22:41:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0), 0x4) 22:41:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}]}, 0x28}}, 0x0) 22:41:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ptrace$getregs(0xe, r2, 0x0, &(0x7f0000000400)=""/4096) 22:41:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x2f) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000140)=0x8) 22:41:26 executing program 2: syz_emit_ethernet(0xf, 0x0, 0x0) [ 328.475162] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 22:41:26 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x6000, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x200) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e36666d6c6530"], 0x2a) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000580)={0x0, 0x6, 0x1000}) splice(r1, &(0x7f0000000740), r1, &(0x7f0000000780), 0x4, 0xb) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x3fffffff, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) fallocate(r2, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x480400, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f00000005c0)=""/155) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x422, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x414, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 22:41:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ptrace$getregs(0xe, r2, 0x0, &(0x7f0000000400)=""/4096) 22:41:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}]}, 0x28}}, 0x0) 22:41:26 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f00000022c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\x00', 0x1}]) 22:41:26 executing program 2: syz_emit_ethernet(0xf, 0x0, 0x0) 22:41:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}]}, 0x28}}, 0x0) 22:41:26 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x6000, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x200) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e36666d6c6530"], 0x2a) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000580)={0x0, 0x6, 0x1000}) splice(r1, &(0x7f0000000740), r1, &(0x7f0000000780), 0x4, 0xb) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x3fffffff, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) fallocate(r2, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x480400, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f00000005c0)=""/155) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x422, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x414, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bf"}}}}}, 0x0) [ 328.714477] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 22:41:26 executing program 2: syz_emit_ethernet(0xf, 0x0, 0x0) 22:41:26 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f00000022c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\x00', 0x1}]) [ 328.813459] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 22:41:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) 22:41:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x2f) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000140)=0x8) 22:41:27 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x6000, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x200) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e36666d6c6530"], 0x2a) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000580)={0x0, 0x6, 0x1000}) splice(r1, &(0x7f0000000740), r1, &(0x7f0000000780), 0x4, 0xb) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x3fffffff, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) fallocate(r2, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x480400, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f00000005c0)=""/155) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x422, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x414, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 22:41:27 executing program 2: syz_emit_ethernet(0xf, 0x0, 0x0) 22:41:27 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x6000, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x200) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e36666d6c6530"], 0x2a) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000580)={0x0, 0x6, 0x1000}) splice(r1, &(0x7f0000000740), r1, &(0x7f0000000780), 0x4, 0xb) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x3fffffff, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) fallocate(r2, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x480400, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f00000005c0)=""/155) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x422, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x414, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 22:41:27 executing program 5: r0 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz'}, &(0x7f00000005c0)="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", 0x4c1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 22:41:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) 22:41:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x2f) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000140)=0x8) 22:41:27 executing program 5: r0 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz'}, &(0x7f00000005c0)="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", 0x4c1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 22:41:27 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x6000, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x200) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e36666d6c6530"], 0x2a) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000580)={0x0, 0x6, 0x1000}) splice(r1, &(0x7f0000000740), r1, &(0x7f0000000780), 0x4, 0xb) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x3fffffff, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) fallocate(r2, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x480400, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f00000005c0)=""/155) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x422, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x414, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 22:41:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) 22:41:27 executing program 5: r0 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz'}, &(0x7f00000005c0)="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", 0x4c1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 22:41:27 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x6000, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x200) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e36666d6c6530"], 0x2a) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000580)={0x0, 0x6, 0x1000}) splice(r1, &(0x7f0000000740), r1, &(0x7f0000000780), 0x4, 0xb) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x3fffffff, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) fallocate(r2, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x480400, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f00000005c0)=""/155) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x422, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x414, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 22:41:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x2f) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000140)=0x8) 22:41:28 executing program 5: r0 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz'}, &(0x7f00000005c0)="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", 0x4c1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 22:41:28 executing program 3: r0 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz'}, &(0x7f00000005c0)="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", 0x4c1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 22:41:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) 22:41:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="24000000520007041dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 330.318080] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 22:41:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="24000000520007041dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 22:41:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x2f) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000140)=0x8) 22:41:28 executing program 3: r0 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz'}, &(0x7f00000005c0)="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", 0x4c1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 22:41:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000480)="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", 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) 22:41:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000004080501ff0280fffdfffe2e0a0000000c0003002f006a007d0a00010c000200170022ff02f10000"], 0x2c}}, 0x0) 22:41:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="24000000520007041dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 22:41:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000480)="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", 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) [ 330.447451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 330.605709] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 330.614571] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 330.626448] netlink: 'syz-executor0': attribute type 2 has an invalid length. 22:41:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x2f) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000140)=0x8) 22:41:29 executing program 3: r0 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz'}, &(0x7f00000005c0)="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", 0x4c1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 22:41:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000480)="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", 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) 22:41:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="24000000520007041dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 22:41:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000004080501ff0280fffdfffe2e0a0000000c0003002f006a007d0a00010c000200170022ff02f10000"], 0x2c}}, 0x0) [ 331.195665] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 331.209492] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 331.231182] netlink: 'syz-executor0': attribute type 2 has an invalid length. 22:41:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000480)="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", 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) 22:41:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x2f) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000140)=0x8) 22:41:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000004080501ff0280fffdfffe2e0a0000000c0003002f006a007d0a00010c000200170022ff02f10000"], 0x2c}}, 0x0) 22:41:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) close(r0) 22:41:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000240)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x6]}) 22:41:29 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x40000011, r0, 0x0) 22:41:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000240)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x6]}) [ 331.452006] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 331.477800] netlink: 'syz-executor0': attribute type 2 has an invalid length. 22:41:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000240)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x6]}) 22:41:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) close(r0) 22:41:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000004080501ff0280fffdfffe2e0a0000000c0003002f006a007d0a00010c000200170022ff02f10000"], 0x2c}}, 0x0) 22:41:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.sockprotoname\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x3a, 0x0, &(0x7f0000000040), 0x4) [ 332.111014] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 332.128011] netlink: 'syz-executor0': attribute type 2 has an invalid length. 22:41:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.sockprotoname\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x3a, 0x0, &(0x7f0000000040), 0x4) 22:41:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000240)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x6]}) 22:41:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) close(r0) 22:41:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000b00)={0xffffffffffffffff, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}) 22:41:30 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x4000) 22:41:30 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40501, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="0bd2430f000319", 0x7}], 0x1) 22:41:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.sockprotoname\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x3a, 0x0, &(0x7f0000000040), 0x4) 22:41:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)={0x14, 0x26, 0x5, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 22:41:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) close(r0) 22:41:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.sockprotoname\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x3a, 0x0, &(0x7f0000000040), 0x4) 22:41:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)={0x14, 0x26, 0x5, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 22:41:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', r1}, 0x10) clock_gettime(0x0, &(0x7f0000000900)) r4 = accept$alg(r0, 0x0, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000500)=0x3) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) mq_timedsend(r3, &(0x7f0000000180), 0x0, 0x7ff, &(0x7f0000000280)={r5, r6+30000000}) write$binfmt_script(r4, &(0x7f0000000600)=ANY=[], 0xfec8) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) recvmmsg(r4, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) r7 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r7) bind$xdp(r2, &(0x7f0000000340)={0x2c, 0x1, 0x0, 0x4, r2}, 0x10) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000600)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) [ 332.700964] IPVS: ftp: loaded support on port[0] = 21 22:41:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f"], 0x1) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r0, r1, &(0x7f0000000240), 0x2) 22:41:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f"], 0x1) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r0, r1, &(0x7f0000000240), 0x2) 22:41:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)={0x14, 0x26, 0x5, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 22:41:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000b00)={0xffffffffffffffff, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}) [ 334.824300] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.830811] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.838053] device bridge_slave_0 entered promiscuous mode [ 334.878250] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.884658] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.891776] device bridge_slave_1 entered promiscuous mode [ 334.928163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 334.952861] device bridge_slave_1 left promiscuous mode [ 334.959180] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.966862] device bridge_slave_0 left promiscuous mode [ 334.973037] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.467339] bond4 (unregistering): Released all slaves [ 337.477170] bond3 (unregistering): Released all slaves [ 337.490934] bond2 (unregistering): Released all slaves [ 337.502967] bond1 (unregistering): Released all slaves [ 337.517236] team0 (unregistering): Port device team_slave_1 removed [ 337.530076] team0 (unregistering): Port device team_slave_0 removed [ 337.541607] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 337.553123] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 337.582647] bond0 (unregistering): Released all slaves [ 337.633567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 337.748769] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 337.798927] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 338.029292] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 338.036759] team0: Port device team_slave_0 added [ 338.082616] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 338.090163] team0: Port device team_slave_1 added [ 338.135478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.186072] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.232686] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 338.240427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.257016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.297537] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 338.304785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.321340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.797922] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.804336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.811091] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.817452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.827462] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 339.697768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.990363] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.087872] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 340.185352] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 340.191577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.199102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.296465] 8021q: adding VLAN 0 to HW filter on device team0 22:41:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000b00)={0xffffffffffffffff, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}) 22:41:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)={0x14, 0x26, 0x5, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 22:41:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f"], 0x1) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r0, r1, &(0x7f0000000240), 0x2) 22:41:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', r1}, 0x10) clock_gettime(0x0, &(0x7f0000000900)) r4 = accept$alg(r0, 0x0, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000500)=0x3) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) mq_timedsend(r3, &(0x7f0000000180), 0x0, 0x7ff, &(0x7f0000000280)={r5, r6+30000000}) write$binfmt_script(r4, &(0x7f0000000600)=ANY=[], 0xfec8) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) recvmmsg(r4, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) r7 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r7) bind$xdp(r2, &(0x7f0000000340)={0x2c, 0x1, 0x0, 0x4, r2}, 0x10) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000600)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 22:41:39 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40501, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="0bd2430f000319", 0x7}], 0x1) 22:41:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000b00)={0xffffffffffffffff, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}) 22:41:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', r1}, 0x10) clock_gettime(0x0, &(0x7f0000000900)) r4 = accept$alg(r0, 0x0, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000500)=0x3) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) mq_timedsend(r3, &(0x7f0000000180), 0x0, 0x7ff, &(0x7f0000000280)={r5, r6+30000000}) write$binfmt_script(r4, &(0x7f0000000600)=ANY=[], 0xfec8) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) recvmmsg(r4, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) r7 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r7) bind$xdp(r2, &(0x7f0000000340)={0x2c, 0x1, 0x0, 0x4, r2}, 0x10) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000600)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 22:41:39 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40501, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="0bd2430f000319", 0x7}], 0x1) 22:41:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f"], 0x1) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r0, r1, &(0x7f0000000240), 0x2) 22:41:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', r1}, 0x10) clock_gettime(0x0, &(0x7f0000000900)) r4 = accept$alg(r0, 0x0, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000500)=0x3) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) mq_timedsend(r3, &(0x7f0000000180), 0x0, 0x7ff, &(0x7f0000000280)={r5, r6+30000000}) write$binfmt_script(r4, &(0x7f0000000600)=ANY=[], 0xfec8) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) recvmmsg(r4, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) r7 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r7) bind$xdp(r2, &(0x7f0000000340)={0x2c, 0x1, 0x0, 0x4, r2}, 0x10) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000600)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 22:41:40 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40501, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="0bd2430f000319", 0x7}], 0x1) 22:41:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', r1}, 0x10) clock_gettime(0x0, &(0x7f0000000900)) r4 = accept$alg(r0, 0x0, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000500)=0x3) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) mq_timedsend(r3, &(0x7f0000000180), 0x0, 0x7ff, &(0x7f0000000280)={r5, r6+30000000}) write$binfmt_script(r4, &(0x7f0000000600)=ANY=[], 0xfec8) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) recvmmsg(r4, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) r7 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r7) bind$xdp(r2, &(0x7f0000000340)={0x2c, 0x1, 0x0, 0x4, r2}, 0x10) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000600)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 22:41:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000b00)={0xffffffffffffffff, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}) 22:41:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000000c0)=0x8c4a, 0x4) 22:41:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', r1}, 0x10) clock_gettime(0x0, &(0x7f0000000900)) r4 = accept$alg(r0, 0x0, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000500)=0x3) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) mq_timedsend(r3, &(0x7f0000000180), 0x0, 0x7ff, &(0x7f0000000280)={r5, r6+30000000}) write$binfmt_script(r4, &(0x7f0000000600)=ANY=[], 0xfec8) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) recvmmsg(r4, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) r7 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r7) bind$xdp(r2, &(0x7f0000000340)={0x2c, 0x1, 0x0, 0x4, r2}, 0x10) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000600)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 22:41:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', r1}, 0x10) clock_gettime(0x0, &(0x7f0000000900)) r4 = accept$alg(r0, 0x0, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000500)=0x3) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) mq_timedsend(r3, &(0x7f0000000180), 0x0, 0x7ff, &(0x7f0000000280)={r5, r6+30000000}) write$binfmt_script(r4, &(0x7f0000000600)=ANY=[], 0xfec8) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) recvmmsg(r4, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) r7 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r7) bind$xdp(r2, &(0x7f0000000340)={0x2c, 0x1, 0x0, 0x4, r2}, 0x10) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000600)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 22:41:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000b00)={0xffffffffffffffff, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}) 22:41:40 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="550000001e007f5300fe01b2a4a20006000000a8430891000000080009000a000c0000dc9b131338090000009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d40000000000000000000000009535", 0x55}], 0x1}, 0x0) [ 342.689979] netlink: 33 bytes leftover after parsing attributes in process `syz-executor2'. 22:41:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000000c0)=0x8c4a, 0x4) 22:41:40 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="550000001e007f5300fe01b2a4a20006000000a8430891000000080009000a000c0000dc9b131338090000009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d40000000000000000000000009535", 0x55}], 0x1}, 0x0) 22:41:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000000c0)=0x8c4a, 0x4) 22:41:40 executing program 3: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000280), 0x3) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000009c0)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000000)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7d8a295b90bf9cc8578ec03a10c48d4050c080a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) 22:41:40 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x2f00, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) [ 342.946724] netlink: 33 bytes leftover after parsing attributes in process `syz-executor2'. 22:41:41 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="550000001e007f5300fe01b2a4a20006000000a8430891000000080009000a000c0000dc9b131338090000009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d40000000000000000000000009535", 0x55}], 0x1}, 0x0) [ 343.079701] netlink: 33 bytes leftover after parsing attributes in process `syz-executor2'. 22:41:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000b00)={0xffffffffffffffff, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}) 22:41:41 executing program 3: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000280), 0x3) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000009c0)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000000)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7d8a295b90bf9cc8578ec03a10c48d4050c080a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) 22:41:41 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x2f00, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 22:41:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000000c0)=0x8c4a, 0x4) 22:41:41 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="550000001e007f5300fe01b2a4a20006000000a8430891000000080009000a000c0000dc9b131338090000009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d40000000000000000000000009535", 0x55}], 0x1}, 0x0) 22:41:41 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x12) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 22:41:41 executing program 3: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000280), 0x3) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000009c0)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000000)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7d8a295b90bf9cc8578ec03a10c48d4050c080a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) 22:41:41 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 22:41:41 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x2f00, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) [ 343.675899] netlink: 33 bytes leftover after parsing attributes in process `syz-executor2'. 22:41:41 executing program 3: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000280), 0x3) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000009c0)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000000)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7d8a295b90bf9cc8578ec03a10c48d4050c080a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) 22:41:41 executing program 2: symlink(&(0x7f00000000c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") 22:41:41 executing program 5: r0 = socket(0x800000002b, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x20008850) ioctl$BLKFRASET(r1, 0x541b, &(0x7f0000000140)) 22:41:41 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x2f00, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 22:41:41 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 22:41:41 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x12) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 22:41:42 executing program 2: symlink(&(0x7f00000000c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") 22:41:42 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x12) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 22:41:42 executing program 5: r0 = socket(0x800000002b, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x20008850) ioctl$BLKFRASET(r1, 0x541b, &(0x7f0000000140)) 22:41:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') read$eventfd(r0, &(0x7f0000000080), 0xff97) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) 22:41:42 executing program 2: symlink(&(0x7f00000000c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") 22:41:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 22:41:42 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x12) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 22:41:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') read$eventfd(r0, &(0x7f0000000080), 0xff97) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) 22:41:42 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x12) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 22:41:42 executing program 5: r0 = socket(0x800000002b, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x20008850) ioctl$BLKFRASET(r1, 0x541b, &(0x7f0000000140)) 22:41:42 executing program 2: symlink(&(0x7f00000000c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") 22:41:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 22:41:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') read$eventfd(r0, &(0x7f0000000080), 0xff97) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) 22:41:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') read$eventfd(r0, &(0x7f0000000080), 0xff97) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) 22:41:42 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x12) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 22:41:42 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x12) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 22:41:42 executing program 5: r0 = socket(0x800000002b, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x20008850) ioctl$BLKFRASET(r1, 0x541b, &(0x7f0000000140)) 22:41:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, &(0x7f0000000500)=[@flags], 0x1) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000180)={0x60003, 0x0, [0x716, 0x81, 0x270, 0x5, 0x7, 0x0, 0x9, 0x6]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:41:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') read$eventfd(r0, &(0x7f0000000080), 0xff97) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) 22:41:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') read$eventfd(r0, &(0x7f0000000080), 0xff97) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) 22:41:42 executing program 5: mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001cf, 0x0) 22:41:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x100000000000005, &(0x7f0000000080)=0x7, 0x4) close(r0) 22:41:42 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x94}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:41:42 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvfrom$inet6(r0, 0x0, 0xd5, 0x0, 0x0, 0xfffffd27) 22:41:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') read$eventfd(r0, &(0x7f0000000080), 0xff97) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) 22:41:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x5, 0x4200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x1, 0x8, 0x0, 0x5, 0x80}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000005c0)={0x0, 0x5, 0xffffffffffffffe0, 0xffff}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tee(r2, r0, 0x5, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111}}, 0x20) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000640)={0x0, 0x6000, 0x0, 0x2c64, 0x8}) perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0xfff, 0x8, 0x20, 0x3f, 0x0, 0x40, 0x0, 0x8, 0xfffffffffffff7d7, 0xffff, 0xff, 0x3, 0x3, 0x40, 0x6, 0x2, 0x2e, 0x0, 0xfffffffffffffff8, 0x4d2, 0x5, 0x0, 0x6, 0x0, 0x3ff, 0xff1, 0x1, 0xffffffff, 0x0, 0x40, 0x6, 0x2, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x7fffffff, 0x1, @perf_bp={0x0, 0xb}, 0x2, 0x6, 0xb0b6, 0x7, 0xc399, 0x400, 0x7}, r3, 0x1, r0, 0x9) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c179f8b026e1b1a4c49e670000000000000000000000000000000000000020000000000000000000000000000000000024876a0c18374927f9c49dd83000000000000000000000000000000000000041000000000000000000000000000000000000000000000000000000e346fe69e044298b68e3722dc3f89e355dfe87b6273d45f2a98443041980ba5f2f78c64795d4af"]], 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000400)) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)={0xcc, 0xa, 0x6, 0x0, 0x70bd2d, 0x25dfdbfc, {0x3, 0x0, 0x8}, [@typed={0xb8, 0x49, @binary="b9655dac829fa0024eb6407f5bef79cc38bf36400e36099c212d277562082f26e7a6f4aefcfee934a71b036dd8012914c5014168c967d8be4bf0ed785ff151f852880faf9573adfd00cfddbc7ce7c5ff9ae312467819d4f79878861dd3dc28741750da09bb0706dfc9fab8ecb8248d99d800f01a654d052c798a8d3365c1a3b2f3780b95e203ca3cc799d92594f4756511b040a4f9878c0eaad9777b105fa7bd977efd079e68b876a57f3587f2ac532936f114"}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40}, 0x0) fcntl$setstatus(r2, 0x4, 0x400) dup(r2) 22:41:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, &(0x7f0000000500)=[@flags], 0x1) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000180)={0x60003, 0x0, [0x716, 0x81, 0x270, 0x5, 0x7, 0x0, 0x9, 0x6]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:41:43 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvfrom$inet6(r0, 0x0, 0xd5, 0x0, 0x0, 0xfffffd27) [ 345.060871] mmap: syz-executor3 (17570) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:41:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x3, 0x5, 0x3) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:41:43 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvfrom$inet6(r0, 0x0, 0xd5, 0x0, 0x0, 0xfffffd27) 22:41:43 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000500)="5500000018007fafb72d1cb2a4a280930206000000a843096c26236925000b0004bfaa8be66121b1f731afdc1338d544f6ff9a85c43a1500bf0cec6bab91d40000e00000000000fe00000000000000000000000000", 0x55}], 0x1}, 0x0) 22:41:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, &(0x7f0000000500)=[@flags], 0x1) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000180)={0x60003, 0x0, [0x716, 0x81, 0x270, 0x5, 0x7, 0x0, 0x9, 0x6]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:41:43 executing program 5: mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001cf, 0x0) 22:41:43 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvfrom$inet6(r0, 0x0, 0xd5, 0x0, 0x0, 0xfffffd27) [ 345.417858] netlink: 'syz-executor2': attribute type 11 has an invalid length. 22:41:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x94}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:41:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, &(0x7f0000000500)=[@flags], 0x1) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000180)={0x60003, 0x0, [0x716, 0x81, 0x270, 0x5, 0x7, 0x0, 0x9, 0x6]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:41:43 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000500)="5500000018007fafb72d1cb2a4a280930206000000a843096c26236925000b0004bfaa8be66121b1f731afdc1338d544f6ff9a85c43a1500bf0cec6bab91d40000e00000000000fe00000000000000000000000000", 0x55}], 0x1}, 0x0) [ 345.709601] netlink: 'syz-executor2': attribute type 11 has an invalid length. 22:41:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x5, 0x4200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x1, 0x8, 0x0, 0x5, 0x80}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000005c0)={0x0, 0x5, 0xffffffffffffffe0, 0xffff}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tee(r2, r0, 0x5, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111}}, 0x20) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000640)={0x0, 0x6000, 0x0, 0x2c64, 0x8}) perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0xfff, 0x8, 0x20, 0x3f, 0x0, 0x40, 0x0, 0x8, 0xfffffffffffff7d7, 0xffff, 0xff, 0x3, 0x3, 0x40, 0x6, 0x2, 0x2e, 0x0, 0xfffffffffffffff8, 0x4d2, 0x5, 0x0, 0x6, 0x0, 0x3ff, 0xff1, 0x1, 0xffffffff, 0x0, 0x40, 0x6, 0x2, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x7fffffff, 0x1, @perf_bp={0x0, 0xb}, 0x2, 0x6, 0xb0b6, 0x7, 0xc399, 0x400, 0x7}, r3, 0x1, r0, 0x9) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c179f8b026e1b1a4c49e670000000000000000000000000000000000000020000000000000000000000000000000000024876a0c18374927f9c49dd83000000000000000000000000000000000000041000000000000000000000000000000000000000000000000000000e346fe69e044298b68e3722dc3f89e355dfe87b6273d45f2a98443041980ba5f2f78c64795d4af"]], 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000400)) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)={0xcc, 0xa, 0x6, 0x0, 0x70bd2d, 0x25dfdbfc, {0x3, 0x0, 0x8}, [@typed={0xb8, 0x49, @binary="b9655dac829fa0024eb6407f5bef79cc38bf36400e36099c212d277562082f26e7a6f4aefcfee934a71b036dd8012914c5014168c967d8be4bf0ed785ff151f852880faf9573adfd00cfddbc7ce7c5ff9ae312467819d4f79878861dd3dc28741750da09bb0706dfc9fab8ecb8248d99d800f01a654d052c798a8d3365c1a3b2f3780b95e203ca3cc799d92594f4756511b040a4f9878c0eaad9777b105fa7bd977efd079e68b876a57f3587f2ac532936f114"}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40}, 0x0) fcntl$setstatus(r2, 0x4, 0x400) dup(r2) 22:41:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000500)="5500000018007fafb72d1cb2a4a280930206000000a843096c26236925000b0004bfaa8be66121b1f731afdc1338d544f6ff9a85c43a1500bf0cec6bab91d40000e00000000000fe00000000000000000000000000", 0x55}], 0x1}, 0x0) 22:41:44 executing program 4: r0 = creat(&(0x7f00000004c0)='./file0/file0\x00', 0x80000000000c0) r1 = memfd_create(&(0x7f0000000240)='selinux@keyringkeyring', 0x1) r2 = openat$cgroup_ro(r1, &(0x7f00000009c0)="706964732e6576656e747300ebdd5744e15893df8c5164d92bffa40dd5d1cae1463eabae6d842bcc05400adb630bc56e1946ff1e2ef215e5df7fee6e34848d883e9f18eeacbc9c5d74b8f3db80078ce2a0771b65dc026acf3258bdfd6c4a0b6fed00141d0c7bb63708960804d611eafea916d0dd693e6a6d3e9c1fafacd3718686ff8d38c93b8948270fff2856bb4b49c527511646110220e22226dedabc327cafc8fa09772f1f0bac8f72b2483e23c20562bf424afea38ea5eb61aee4df371e5e8933b0c2e8538b58aec83a7ef59708e288af7ed9ba2bee394d4533d870fd8ed711f83784c7a63adcba4fd1", 0x0, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x2010, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) seccomp(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) geteuid() sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000440)=0x7fff) socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$setflags(r3, 0x2, 0x800000001) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000340)={0x2000007, 0x0, 0xffffffff, 0x1c, 0x9360}) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000540)) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x103e, 0x1, &(0x7f0000000840)=[{&(0x7f0000000740), 0x0, 0xfff}], 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @remote}, &(0x7f00000003c0)=0xc) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000400)={0x10000, 0x101, 0x69, 0x202}) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x200000000000000) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000100)) clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r4, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) 22:41:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x5, 0x4200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x1, 0x8, 0x0, 0x5, 0x80}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000005c0)={0x0, 0x5, 0xffffffffffffffe0, 0xffff}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tee(r2, r0, 0x5, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111}}, 0x20) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000640)={0x0, 0x6000, 0x0, 0x2c64, 0x8}) perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0xfff, 0x8, 0x20, 0x3f, 0x0, 0x40, 0x0, 0x8, 0xfffffffffffff7d7, 0xffff, 0xff, 0x3, 0x3, 0x40, 0x6, 0x2, 0x2e, 0x0, 0xfffffffffffffff8, 0x4d2, 0x5, 0x0, 0x6, 0x0, 0x3ff, 0xff1, 0x1, 0xffffffff, 0x0, 0x40, 0x6, 0x2, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x7fffffff, 0x1, @perf_bp={0x0, 0xb}, 0x2, 0x6, 0xb0b6, 0x7, 0xc399, 0x400, 0x7}, r3, 0x1, r0, 0x9) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c179f8b026e1b1a4c49e670000000000000000000000000000000000000020000000000000000000000000000000000024876a0c18374927f9c49dd83000000000000000000000000000000000000041000000000000000000000000000000000000000000000000000000e346fe69e044298b68e3722dc3f89e355dfe87b6273d45f2a98443041980ba5f2f78c64795d4af"]], 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000400)) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)={0xcc, 0xa, 0x6, 0x0, 0x70bd2d, 0x25dfdbfc, {0x3, 0x0, 0x8}, [@typed={0xb8, 0x49, @binary="b9655dac829fa0024eb6407f5bef79cc38bf36400e36099c212d277562082f26e7a6f4aefcfee934a71b036dd8012914c5014168c967d8be4bf0ed785ff151f852880faf9573adfd00cfddbc7ce7c5ff9ae312467819d4f79878861dd3dc28741750da09bb0706dfc9fab8ecb8248d99d800f01a654d052c798a8d3365c1a3b2f3780b95e203ca3cc799d92594f4756511b040a4f9878c0eaad9777b105fa7bd977efd079e68b876a57f3587f2ac532936f114"}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40}, 0x0) fcntl$setstatus(r2, 0x4, 0x400) dup(r2) [ 346.064667] netlink: 'syz-executor2': attribute type 11 has an invalid length. 22:41:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x94}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:41:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000500)="5500000018007fafb72d1cb2a4a280930206000000a843096c26236925000b0004bfaa8be66121b1f731afdc1338d544f6ff9a85c43a1500bf0cec6bab91d40000e00000000000fe00000000000000000000000000", 0x55}], 0x1}, 0x0) 22:41:44 executing program 5: mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001cf, 0x0) [ 346.266589] netlink: 'syz-executor2': attribute type 11 has an invalid length. 22:41:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, &(0x7f0000000300)) close(r2) close(r1) 22:41:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x94}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:41:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x101001, 0x0) pwritev(r0, &(0x7f0000000a00)=[{&(0x7f0000000840)="028bae3bafd67b34f71652b536ee95a762b15498b2f35b30a41f56c4012e365dc69c9d4ca936a4d114740a3ddd1eab9d81df3eb1cd2c15a3b6a4a9ebb29bfee4050c8a19c252ecbc25a3800b69732f08601067f5da22721f7e702a06d8a7d3f24a636b9e8ec54d9932b09b7ecfe0778cc476ce579bad7827a72e19413f8b52ce871639f740fbba2053aa341a6b", 0x8d}, {0x0}], 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='X', 0x1, 0xe4ffffff00000000, 0x0, 0x0) 22:41:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x101001, 0x0) pwritev(r0, &(0x7f0000000a00)=[{&(0x7f0000000840)="028bae3bafd67b34f71652b536ee95a762b15498b2f35b30a41f56c4012e365dc69c9d4ca936a4d114740a3ddd1eab9d81df3eb1cd2c15a3b6a4a9ebb29bfee4050c8a19c252ecbc25a3800b69732f08601067f5da22721f7e702a06d8a7d3f24a636b9e8ec54d9932b09b7ecfe0778cc476ce579bad7827a72e19413f8b52ce871639f740fbba2053aa341a6b", 0x8d}, {0x0}], 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='X', 0x1, 0xe4ffffff00000000, 0x0, 0x0) 22:41:45 executing program 5: mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001cf, 0x0) 22:41:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x5, 0x4200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x1, 0x8, 0x0, 0x5, 0x80}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000005c0)={0x0, 0x5, 0xffffffffffffffe0, 0xffff}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tee(r2, r0, 0x5, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111}}, 0x20) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000640)={0x0, 0x6000, 0x0, 0x2c64, 0x8}) perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0xfff, 0x8, 0x20, 0x3f, 0x0, 0x40, 0x0, 0x8, 0xfffffffffffff7d7, 0xffff, 0xff, 0x3, 0x3, 0x40, 0x6, 0x2, 0x2e, 0x0, 0xfffffffffffffff8, 0x4d2, 0x5, 0x0, 0x6, 0x0, 0x3ff, 0xff1, 0x1, 0xffffffff, 0x0, 0x40, 0x6, 0x2, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x7fffffff, 0x1, @perf_bp={0x0, 0xb}, 0x2, 0x6, 0xb0b6, 0x7, 0xc399, 0x400, 0x7}, r3, 0x1, r0, 0x9) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c179f8b026e1b1a4c49e670000000000000000000000000000000000000020000000000000000000000000000000000024876a0c18374927f9c49dd83000000000000000000000000000000000000041000000000000000000000000000000000000000000000000000000e346fe69e044298b68e3722dc3f89e355dfe87b6273d45f2a98443041980ba5f2f78c64795d4af"]], 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000400)) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)={0xcc, 0xa, 0x6, 0x0, 0x70bd2d, 0x25dfdbfc, {0x3, 0x0, 0x8}, [@typed={0xb8, 0x49, @binary="b9655dac829fa0024eb6407f5bef79cc38bf36400e36099c212d277562082f26e7a6f4aefcfee934a71b036dd8012914c5014168c967d8be4bf0ed785ff151f852880faf9573adfd00cfddbc7ce7c5ff9ae312467819d4f79878861dd3dc28741750da09bb0706dfc9fab8ecb8248d99d800f01a654d052c798a8d3365c1a3b2f3780b95e203ca3cc799d92594f4756511b040a4f9878c0eaad9777b105fa7bd977efd079e68b876a57f3587f2ac532936f114"}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40}, 0x0) fcntl$setstatus(r2, 0x4, 0x400) dup(r2) 22:41:45 executing program 4: r0 = creat(&(0x7f00000004c0)='./file0/file0\x00', 0x80000000000c0) r1 = memfd_create(&(0x7f0000000240)='selinux@keyringkeyring', 0x1) r2 = openat$cgroup_ro(r1, &(0x7f00000009c0)="706964732e6576656e747300ebdd5744e15893df8c5164d92bffa40dd5d1cae1463eabae6d842bcc05400adb630bc56e1946ff1e2ef215e5df7fee6e34848d883e9f18eeacbc9c5d74b8f3db80078ce2a0771b65dc026acf3258bdfd6c4a0b6fed00141d0c7bb63708960804d611eafea916d0dd693e6a6d3e9c1fafacd3718686ff8d38c93b8948270fff2856bb4b49c527511646110220e22226dedabc327cafc8fa09772f1f0bac8f72b2483e23c20562bf424afea38ea5eb61aee4df371e5e8933b0c2e8538b58aec83a7ef59708e288af7ed9ba2bee394d4533d870fd8ed711f83784c7a63adcba4fd1", 0x0, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x2010, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) seccomp(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) geteuid() sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000440)=0x7fff) socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$setflags(r3, 0x2, 0x800000001) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000340)={0x2000007, 0x0, 0xffffffff, 0x1c, 0x9360}) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000540)) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x103e, 0x1, &(0x7f0000000840)=[{&(0x7f0000000740), 0x0, 0xfff}], 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @remote}, &(0x7f00000003c0)=0xc) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000400)={0x10000, 0x101, 0x69, 0x202}) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x200000000000000) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000100)) clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r4, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) 22:41:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x101001, 0x0) pwritev(r0, &(0x7f0000000a00)=[{&(0x7f0000000840)="028bae3bafd67b34f71652b536ee95a762b15498b2f35b30a41f56c4012e365dc69c9d4ca936a4d114740a3ddd1eab9d81df3eb1cd2c15a3b6a4a9ebb29bfee4050c8a19c252ecbc25a3800b69732f08601067f5da22721f7e702a06d8a7d3f24a636b9e8ec54d9932b09b7ecfe0778cc476ce579bad7827a72e19413f8b52ce871639f740fbba2053aa341a6b", 0x8d}, {0x0}], 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='X', 0x1, 0xe4ffffff00000000, 0x0, 0x0) 22:41:45 executing program 0: r0 = creat(&(0x7f00000004c0)='./file0/file0\x00', 0x80000000000c0) r1 = memfd_create(&(0x7f0000000240)='selinux@keyringkeyring', 0x1) r2 = openat$cgroup_ro(r1, &(0x7f00000009c0)="706964732e6576656e747300ebdd5744e15893df8c5164d92bffa40dd5d1cae1463eabae6d842bcc05400adb630bc56e1946ff1e2ef215e5df7fee6e34848d883e9f18eeacbc9c5d74b8f3db80078ce2a0771b65dc026acf3258bdfd6c4a0b6fed00141d0c7bb63708960804d611eafea916d0dd693e6a6d3e9c1fafacd3718686ff8d38c93b8948270fff2856bb4b49c527511646110220e22226dedabc327cafc8fa09772f1f0bac8f72b2483e23c20562bf424afea38ea5eb61aee4df371e5e8933b0c2e8538b58aec83a7ef59708e288af7ed9ba2bee394d4533d870fd8ed711f83784c7a63adcba4fd1", 0x0, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x2010, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) seccomp(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) geteuid() sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000440)=0x7fff) socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$setflags(r3, 0x2, 0x800000001) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000340)={0x2000007, 0x0, 0xffffffff, 0x1c, 0x9360}) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000540)) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x103e, 0x1, &(0x7f0000000840)=[{&(0x7f0000000740), 0x0, 0xfff}], 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @remote}, &(0x7f00000003c0)=0xc) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000400)={0x10000, 0x101, 0x69, 0x202}) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x200000000000000) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000100)) clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r4, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) 22:41:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x5, 0x4200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x1, 0x8, 0x0, 0x5, 0x80}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000005c0)={0x0, 0x5, 0xffffffffffffffe0, 0xffff}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tee(r2, r0, 0x5, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111}}, 0x20) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000640)={0x0, 0x6000, 0x0, 0x2c64, 0x8}) perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0xfff, 0x8, 0x20, 0x3f, 0x0, 0x40, 0x0, 0x8, 0xfffffffffffff7d7, 0xffff, 0xff, 0x3, 0x3, 0x40, 0x6, 0x2, 0x2e, 0x0, 0xfffffffffffffff8, 0x4d2, 0x5, 0x0, 0x6, 0x0, 0x3ff, 0xff1, 0x1, 0xffffffff, 0x0, 0x40, 0x6, 0x2, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x7fffffff, 0x1, @perf_bp={0x0, 0xb}, 0x2, 0x6, 0xb0b6, 0x7, 0xc399, 0x400, 0x7}, r3, 0x1, r0, 0x9) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c179f8b026e1b1a4c49e670000000000000000000000000000000000000020000000000000000000000000000000000024876a0c18374927f9c49dd83000000000000000000000000000000000000041000000000000000000000000000000000000000000000000000000e346fe69e044298b68e3722dc3f89e355dfe87b6273d45f2a98443041980ba5f2f78c64795d4af"]], 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000400)) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)={0xcc, 0xa, 0x6, 0x0, 0x70bd2d, 0x25dfdbfc, {0x3, 0x0, 0x8}, [@typed={0xb8, 0x49, @binary="b9655dac829fa0024eb6407f5bef79cc38bf36400e36099c212d277562082f26e7a6f4aefcfee934a71b036dd8012914c5014168c967d8be4bf0ed785ff151f852880faf9573adfd00cfddbc7ce7c5ff9ae312467819d4f79878861dd3dc28741750da09bb0706dfc9fab8ecb8248d99d800f01a654d052c798a8d3365c1a3b2f3780b95e203ca3cc799d92594f4756511b040a4f9878c0eaad9777b105fa7bd977efd079e68b876a57f3587f2ac532936f114"}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40}, 0x0) fcntl$setstatus(r2, 0x4, 0x400) dup(r2) 22:41:45 executing program 5: r0 = creat(&(0x7f00000004c0)='./file0/file0\x00', 0x80000000000c0) r1 = memfd_create(&(0x7f0000000240)='selinux@keyringkeyring', 0x1) r2 = openat$cgroup_ro(r1, &(0x7f00000009c0)="706964732e6576656e747300ebdd5744e15893df8c5164d92bffa40dd5d1cae1463eabae6d842bcc05400adb630bc56e1946ff1e2ef215e5df7fee6e34848d883e9f18eeacbc9c5d74b8f3db80078ce2a0771b65dc026acf3258bdfd6c4a0b6fed00141d0c7bb63708960804d611eafea916d0dd693e6a6d3e9c1fafacd3718686ff8d38c93b8948270fff2856bb4b49c527511646110220e22226dedabc327cafc8fa09772f1f0bac8f72b2483e23c20562bf424afea38ea5eb61aee4df371e5e8933b0c2e8538b58aec83a7ef59708e288af7ed9ba2bee394d4533d870fd8ed711f83784c7a63adcba4fd1", 0x0, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x2010, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) seccomp(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) geteuid() sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000440)=0x7fff) socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$setflags(r3, 0x2, 0x800000001) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000340)={0x2000007, 0x0, 0xffffffff, 0x1c, 0x9360}) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000540)) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x103e, 0x1, &(0x7f0000000840)=[{&(0x7f0000000740), 0x0, 0xfff}], 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @remote}, &(0x7f00000003c0)=0xc) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000400)={0x10000, 0x101, 0x69, 0x202}) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x200000000000000) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000100)) clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r4, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) 22:41:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x101001, 0x0) pwritev(r0, &(0x7f0000000a00)=[{&(0x7f0000000840)="028bae3bafd67b34f71652b536ee95a762b15498b2f35b30a41f56c4012e365dc69c9d4ca936a4d114740a3ddd1eab9d81df3eb1cd2c15a3b6a4a9ebb29bfee4050c8a19c252ecbc25a3800b69732f08601067f5da22721f7e702a06d8a7d3f24a636b9e8ec54d9932b09b7ecfe0778cc476ce579bad7827a72e19413f8b52ce871639f740fbba2053aa341a6b", 0x8d}, {0x0}], 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='X', 0x1, 0xe4ffffff00000000, 0x0, 0x0) 22:41:45 executing program 2: r0 = creat(&(0x7f00000004c0)='./file0/file0\x00', 0x80000000000c0) r1 = memfd_create(&(0x7f0000000240)='selinux@keyringkeyring', 0x1) r2 = openat$cgroup_ro(r1, &(0x7f00000009c0)="706964732e6576656e747300ebdd5744e15893df8c5164d92bffa40dd5d1cae1463eabae6d842bcc05400adb630bc56e1946ff1e2ef215e5df7fee6e34848d883e9f18eeacbc9c5d74b8f3db80078ce2a0771b65dc026acf3258bdfd6c4a0b6fed00141d0c7bb63708960804d611eafea916d0dd693e6a6d3e9c1fafacd3718686ff8d38c93b8948270fff2856bb4b49c527511646110220e22226dedabc327cafc8fa09772f1f0bac8f72b2483e23c20562bf424afea38ea5eb61aee4df371e5e8933b0c2e8538b58aec83a7ef59708e288af7ed9ba2bee394d4533d870fd8ed711f83784c7a63adcba4fd1", 0x0, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x2010, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) seccomp(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) geteuid() sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000440)=0x7fff) socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$setflags(r3, 0x2, 0x800000001) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000340)={0x2000007, 0x0, 0xffffffff, 0x1c, 0x9360}) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000540)) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x103e, 0x1, &(0x7f0000000840)=[{&(0x7f0000000740), 0x0, 0xfff}], 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @remote}, &(0x7f00000003c0)=0xc) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000400)={0x10000, 0x101, 0x69, 0x202}) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x200000000000000) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000100)) clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r4, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) 22:41:46 executing program 0: r0 = creat(&(0x7f00000004c0)='./file0/file0\x00', 0x80000000000c0) r1 = memfd_create(&(0x7f0000000240)='selinux@keyringkeyring', 0x1) r2 = openat$cgroup_ro(r1, &(0x7f00000009c0)="706964732e6576656e747300ebdd5744e15893df8c5164d92bffa40dd5d1cae1463eabae6d842bcc05400adb630bc56e1946ff1e2ef215e5df7fee6e34848d883e9f18eeacbc9c5d74b8f3db80078ce2a0771b65dc026acf3258bdfd6c4a0b6fed00141d0c7bb63708960804d611eafea916d0dd693e6a6d3e9c1fafacd3718686ff8d38c93b8948270fff2856bb4b49c527511646110220e22226dedabc327cafc8fa09772f1f0bac8f72b2483e23c20562bf424afea38ea5eb61aee4df371e5e8933b0c2e8538b58aec83a7ef59708e288af7ed9ba2bee394d4533d870fd8ed711f83784c7a63adcba4fd1", 0x0, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x2010, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) seccomp(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) geteuid() sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000440)=0x7fff) socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$setflags(r3, 0x2, 0x800000001) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000340)={0x2000007, 0x0, 0xffffffff, 0x1c, 0x9360}) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000540)) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x103e, 0x1, &(0x7f0000000840)=[{&(0x7f0000000740), 0x0, 0xfff}], 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @remote}, &(0x7f00000003c0)=0xc) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000400)={0x10000, 0x101, 0x69, 0x202}) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x200000000000000) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000100)) clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r4, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) 22:41:46 executing program 4: r0 = creat(&(0x7f00000004c0)='./file0/file0\x00', 0x80000000000c0) r1 = memfd_create(&(0x7f0000000240)='selinux@keyringkeyring', 0x1) r2 = openat$cgroup_ro(r1, &(0x7f00000009c0)="706964732e6576656e747300ebdd5744e15893df8c5164d92bffa40dd5d1cae1463eabae6d842bcc05400adb630bc56e1946ff1e2ef215e5df7fee6e34848d883e9f18eeacbc9c5d74b8f3db80078ce2a0771b65dc026acf3258bdfd6c4a0b6fed00141d0c7bb63708960804d611eafea916d0dd693e6a6d3e9c1fafacd3718686ff8d38c93b8948270fff2856bb4b49c527511646110220e22226dedabc327cafc8fa09772f1f0bac8f72b2483e23c20562bf424afea38ea5eb61aee4df371e5e8933b0c2e8538b58aec83a7ef59708e288af7ed9ba2bee394d4533d870fd8ed711f83784c7a63adcba4fd1", 0x0, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x2010, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) seccomp(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) geteuid() sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000440)=0x7fff) socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$setflags(r3, 0x2, 0x800000001) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000340)={0x2000007, 0x0, 0xffffffff, 0x1c, 0x9360}) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000540)) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x103e, 0x1, &(0x7f0000000840)=[{&(0x7f0000000740), 0x0, 0xfff}], 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @remote}, &(0x7f00000003c0)=0xc) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000400)={0x10000, 0x101, 0x69, 0x202}) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x200000000000000) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000100)) clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r4, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) 22:41:46 executing program 2: r0 = creat(&(0x7f00000004c0)='./file0/file0\x00', 0x80000000000c0) r1 = memfd_create(&(0x7f0000000240)='selinux@keyringkeyring', 0x1) r2 = openat$cgroup_ro(r1, &(0x7f00000009c0)="706964732e6576656e747300ebdd5744e15893df8c5164d92bffa40dd5d1cae1463eabae6d842bcc05400adb630bc56e1946ff1e2ef215e5df7fee6e34848d883e9f18eeacbc9c5d74b8f3db80078ce2a0771b65dc026acf3258bdfd6c4a0b6fed00141d0c7bb63708960804d611eafea916d0dd693e6a6d3e9c1fafacd3718686ff8d38c93b8948270fff2856bb4b49c527511646110220e22226dedabc327cafc8fa09772f1f0bac8f72b2483e23c20562bf424afea38ea5eb61aee4df371e5e8933b0c2e8538b58aec83a7ef59708e288af7ed9ba2bee394d4533d870fd8ed711f83784c7a63adcba4fd1", 0x0, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x2010, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) seccomp(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) geteuid() sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000440)=0x7fff) socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$setflags(r3, 0x2, 0x800000001) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000340)={0x2000007, 0x0, 0xffffffff, 0x1c, 0x9360}) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000540)) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x103e, 0x1, &(0x7f0000000840)=[{&(0x7f0000000740), 0x0, 0xfff}], 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @remote}, &(0x7f00000003c0)=0xc) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000400)={0x10000, 0x101, 0x69, 0x202}) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x200000000000000) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000100)) clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r4, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) 22:41:46 executing program 2: r0 = creat(&(0x7f00000004c0)='./file0/file0\x00', 0x80000000000c0) r1 = memfd_create(&(0x7f0000000240)='selinux@keyringkeyring', 0x1) r2 = openat$cgroup_ro(r1, &(0x7f00000009c0)="706964732e6576656e747300ebdd5744e15893df8c5164d92bffa40dd5d1cae1463eabae6d842bcc05400adb630bc56e1946ff1e2ef215e5df7fee6e34848d883e9f18eeacbc9c5d74b8f3db80078ce2a0771b65dc026acf3258bdfd6c4a0b6fed00141d0c7bb63708960804d611eafea916d0dd693e6a6d3e9c1fafacd3718686ff8d38c93b8948270fff2856bb4b49c527511646110220e22226dedabc327cafc8fa09772f1f0bac8f72b2483e23c20562bf424afea38ea5eb61aee4df371e5e8933b0c2e8538b58aec83a7ef59708e288af7ed9ba2bee394d4533d870fd8ed711f83784c7a63adcba4fd1", 0x0, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x2010, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) seccomp(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) geteuid() sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000440)=0x7fff) socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$setflags(r3, 0x2, 0x800000001) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000340)={0x2000007, 0x0, 0xffffffff, 0x1c, 0x9360}) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000540)) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x103e, 0x1, &(0x7f0000000840)=[{&(0x7f0000000740), 0x0, 0xfff}], 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @remote}, &(0x7f00000003c0)=0xc) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000400)={0x10000, 0x101, 0x69, 0x202}) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x200000000000000) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000100)) clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r4, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) [ 348.649857] cgroup: fork rejected by pids controller in /syz0 22:41:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x5, 0x4200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x1, 0x8, 0x0, 0x5, 0x80}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000005c0)={0x0, 0x5, 0xffffffffffffffe0, 0xffff}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tee(r2, r0, 0x5, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111}}, 0x20) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000640)={0x0, 0x6000, 0x0, 0x2c64, 0x8}) perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0xfff, 0x8, 0x20, 0x3f, 0x0, 0x40, 0x0, 0x8, 0xfffffffffffff7d7, 0xffff, 0xff, 0x3, 0x3, 0x40, 0x6, 0x2, 0x2e, 0x0, 0xfffffffffffffff8, 0x4d2, 0x5, 0x0, 0x6, 0x0, 0x3ff, 0xff1, 0x1, 0xffffffff, 0x0, 0x40, 0x6, 0x2, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x7fffffff, 0x1, @perf_bp={0x0, 0xb}, 0x2, 0x6, 0xb0b6, 0x7, 0xc399, 0x400, 0x7}, r3, 0x1, r0, 0x9) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c179f8b026e1b1a4c49e670000000000000000000000000000000000000020000000000000000000000000000000000024876a0c18374927f9c49dd83000000000000000000000000000000000000041000000000000000000000000000000000000000000000000000000e346fe69e044298b68e3722dc3f89e355dfe87b6273d45f2a98443041980ba5f2f78c64795d4af"]], 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000400)) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)={0xcc, 0xa, 0x6, 0x0, 0x70bd2d, 0x25dfdbfc, {0x3, 0x0, 0x8}, [@typed={0xb8, 0x49, @binary="b9655dac829fa0024eb6407f5bef79cc38bf36400e36099c212d277562082f26e7a6f4aefcfee934a71b036dd8012914c5014168c967d8be4bf0ed785ff151f852880faf9573adfd00cfddbc7ce7c5ff9ae312467819d4f79878861dd3dc28741750da09bb0706dfc9fab8ecb8248d99d800f01a654d052c798a8d3365c1a3b2f3780b95e203ca3cc799d92594f4756511b040a4f9878c0eaad9777b105fa7bd977efd079e68b876a57f3587f2ac532936f114"}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40}, 0x0) fcntl$setstatus(r2, 0x4, 0x400) dup(r2) 22:41:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x5, 0x4200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x1, 0x8, 0x0, 0x5, 0x80}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000005c0)={0x0, 0x5, 0xffffffffffffffe0, 0xffff}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tee(r2, r0, 0x5, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111}}, 0x20) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000640)={0x0, 0x6000, 0x0, 0x2c64, 0x8}) perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0xfff, 0x8, 0x20, 0x3f, 0x0, 0x40, 0x0, 0x8, 0xfffffffffffff7d7, 0xffff, 0xff, 0x3, 0x3, 0x40, 0x6, 0x2, 0x2e, 0x0, 0xfffffffffffffff8, 0x4d2, 0x5, 0x0, 0x6, 0x0, 0x3ff, 0xff1, 0x1, 0xffffffff, 0x0, 0x40, 0x6, 0x2, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x7fffffff, 0x1, @perf_bp={0x0, 0xb}, 0x2, 0x6, 0xb0b6, 0x7, 0xc399, 0x400, 0x7}, r3, 0x1, r0, 0x9) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c179f8b026e1b1a4c49e670000000000000000000000000000000000000020000000000000000000000000000000000024876a0c18374927f9c49dd83000000000000000000000000000000000000041000000000000000000000000000000000000000000000000000000e346fe69e044298b68e3722dc3f89e355dfe87b6273d45f2a98443041980ba5f2f78c64795d4af"]], 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000400)) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)={0xcc, 0xa, 0x6, 0x0, 0x70bd2d, 0x25dfdbfc, {0x3, 0x0, 0x8}, [@typed={0xb8, 0x49, @binary="b9655dac829fa0024eb6407f5bef79cc38bf36400e36099c212d277562082f26e7a6f4aefcfee934a71b036dd8012914c5014168c967d8be4bf0ed785ff151f852880faf9573adfd00cfddbc7ce7c5ff9ae312467819d4f79878861dd3dc28741750da09bb0706dfc9fab8ecb8248d99d800f01a654d052c798a8d3365c1a3b2f3780b95e203ca3cc799d92594f4756511b040a4f9878c0eaad9777b105fa7bd977efd079e68b876a57f3587f2ac532936f114"}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40}, 0x0) fcntl$setstatus(r2, 0x4, 0x400) dup(r2) 22:41:46 executing program 5: r0 = creat(&(0x7f00000004c0)='./file0/file0\x00', 0x80000000000c0) r1 = memfd_create(&(0x7f0000000240)='selinux@keyringkeyring', 0x1) r2 = openat$cgroup_ro(r1, &(0x7f00000009c0)="706964732e6576656e747300ebdd5744e15893df8c5164d92bffa40dd5d1cae1463eabae6d842bcc05400adb630bc56e1946ff1e2ef215e5df7fee6e34848d883e9f18eeacbc9c5d74b8f3db80078ce2a0771b65dc026acf3258bdfd6c4a0b6fed00141d0c7bb63708960804d611eafea916d0dd693e6a6d3e9c1fafacd3718686ff8d38c93b8948270fff2856bb4b49c527511646110220e22226dedabc327cafc8fa09772f1f0bac8f72b2483e23c20562bf424afea38ea5eb61aee4df371e5e8933b0c2e8538b58aec83a7ef59708e288af7ed9ba2bee394d4533d870fd8ed711f83784c7a63adcba4fd1", 0x0, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x2010, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) seccomp(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) geteuid() sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000440)=0x7fff) socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$setflags(r3, 0x2, 0x800000001) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000340)={0x2000007, 0x0, 0xffffffff, 0x1c, 0x9360}) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000540)) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x103e, 0x1, &(0x7f0000000840)=[{&(0x7f0000000740), 0x0, 0xfff}], 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @remote}, &(0x7f00000003c0)=0xc) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000400)={0x10000, 0x101, 0x69, 0x202}) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x200000000000000) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000100)) clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r4, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) 22:41:46 executing program 0: r0 = creat(&(0x7f00000004c0)='./file0/file0\x00', 0x80000000000c0) r1 = memfd_create(&(0x7f0000000240)='selinux@keyringkeyring', 0x1) r2 = openat$cgroup_ro(r1, &(0x7f00000009c0)="706964732e6576656e747300ebdd5744e15893df8c5164d92bffa40dd5d1cae1463eabae6d842bcc05400adb630bc56e1946ff1e2ef215e5df7fee6e34848d883e9f18eeacbc9c5d74b8f3db80078ce2a0771b65dc026acf3258bdfd6c4a0b6fed00141d0c7bb63708960804d611eafea916d0dd693e6a6d3e9c1fafacd3718686ff8d38c93b8948270fff2856bb4b49c527511646110220e22226dedabc327cafc8fa09772f1f0bac8f72b2483e23c20562bf424afea38ea5eb61aee4df371e5e8933b0c2e8538b58aec83a7ef59708e288af7ed9ba2bee394d4533d870fd8ed711f83784c7a63adcba4fd1", 0x0, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x2010, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) seccomp(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) geteuid() sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000440)=0x7fff) socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$setflags(r3, 0x2, 0x800000001) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000340)={0x2000007, 0x0, 0xffffffff, 0x1c, 0x9360}) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000540)) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x103e, 0x1, &(0x7f0000000840)=[{&(0x7f0000000740), 0x0, 0xfff}], 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @remote}, &(0x7f00000003c0)=0xc) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000400)={0x10000, 0x101, 0x69, 0x202}) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x200000000000000) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000100)) clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r4, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) 22:41:46 executing program 2: r0 = creat(&(0x7f00000004c0)='./file0/file0\x00', 0x80000000000c0) r1 = memfd_create(&(0x7f0000000240)='selinux@keyringkeyring', 0x1) r2 = openat$cgroup_ro(r1, &(0x7f00000009c0)="706964732e6576656e747300ebdd5744e15893df8c5164d92bffa40dd5d1cae1463eabae6d842bcc05400adb630bc56e1946ff1e2ef215e5df7fee6e34848d883e9f18eeacbc9c5d74b8f3db80078ce2a0771b65dc026acf3258bdfd6c4a0b6fed00141d0c7bb63708960804d611eafea916d0dd693e6a6d3e9c1fafacd3718686ff8d38c93b8948270fff2856bb4b49c527511646110220e22226dedabc327cafc8fa09772f1f0bac8f72b2483e23c20562bf424afea38ea5eb61aee4df371e5e8933b0c2e8538b58aec83a7ef59708e288af7ed9ba2bee394d4533d870fd8ed711f83784c7a63adcba4fd1", 0x0, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x2010, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) seccomp(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) geteuid() sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000440)=0x7fff) socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$setflags(r3, 0x2, 0x800000001) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000340)={0x2000007, 0x0, 0xffffffff, 0x1c, 0x9360}) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000540)) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x103e, 0x1, &(0x7f0000000840)=[{&(0x7f0000000740), 0x0, 0xfff}], 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @remote}, &(0x7f00000003c0)=0xc) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000400)={0x10000, 0x101, 0x69, 0x202}) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x200000000000000) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000100)) clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r4, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) 22:41:47 executing program 2: r0 = creat(&(0x7f00000004c0)='./file0/file0\x00', 0x80000000000c0) r1 = memfd_create(&(0x7f0000000240)='selinux@keyringkeyring', 0x1) r2 = openat$cgroup_ro(r1, &(0x7f00000009c0)="706964732e6576656e747300ebdd5744e15893df8c5164d92bffa40dd5d1cae1463eabae6d842bcc05400adb630bc56e1946ff1e2ef215e5df7fee6e34848d883e9f18eeacbc9c5d74b8f3db80078ce2a0771b65dc026acf3258bdfd6c4a0b6fed00141d0c7bb63708960804d611eafea916d0dd693e6a6d3e9c1fafacd3718686ff8d38c93b8948270fff2856bb4b49c527511646110220e22226dedabc327cafc8fa09772f1f0bac8f72b2483e23c20562bf424afea38ea5eb61aee4df371e5e8933b0c2e8538b58aec83a7ef59708e288af7ed9ba2bee394d4533d870fd8ed711f83784c7a63adcba4fd1", 0x0, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x2010, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) seccomp(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) geteuid() sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000440)=0x7fff) socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$setflags(r3, 0x2, 0x800000001) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000340)={0x2000007, 0x0, 0xffffffff, 0x1c, 0x9360}) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000540)) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x103e, 0x1, &(0x7f0000000840)=[{&(0x7f0000000740), 0x0, 0xfff}], 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @remote}, &(0x7f00000003c0)=0xc) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000400)={0x10000, 0x101, 0x69, 0x202}) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x200000000000000) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000100)) clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r4, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) 22:41:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="005614469c0924ce"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:41:47 executing program 5: r0 = creat(&(0x7f00000004c0)='./file0/file0\x00', 0x80000000000c0) r1 = memfd_create(&(0x7f0000000240)='selinux@keyringkeyring', 0x1) r2 = openat$cgroup_ro(r1, &(0x7f00000009c0)="706964732e6576656e747300ebdd5744e15893df8c5164d92bffa40dd5d1cae1463eabae6d842bcc05400adb630bc56e1946ff1e2ef215e5df7fee6e34848d883e9f18eeacbc9c5d74b8f3db80078ce2a0771b65dc026acf3258bdfd6c4a0b6fed00141d0c7bb63708960804d611eafea916d0dd693e6a6d3e9c1fafacd3718686ff8d38c93b8948270fff2856bb4b49c527511646110220e22226dedabc327cafc8fa09772f1f0bac8f72b2483e23c20562bf424afea38ea5eb61aee4df371e5e8933b0c2e8538b58aec83a7ef59708e288af7ed9ba2bee394d4533d870fd8ed711f83784c7a63adcba4fd1", 0x0, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x2010, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) seccomp(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) geteuid() sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000440)=0x7fff) socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$setflags(r3, 0x2, 0x800000001) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000340)={0x2000007, 0x0, 0xffffffff, 0x1c, 0x9360}) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000540)) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x103e, 0x1, &(0x7f0000000840)=[{&(0x7f0000000740), 0x0, 0xfff}], 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @remote}, &(0x7f00000003c0)=0xc) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000400)={0x10000, 0x101, 0x69, 0x202}) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x200000000000000) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000100)) clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r4, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) 22:41:47 executing program 4: r0 = creat(&(0x7f00000004c0)='./file0/file0\x00', 0x80000000000c0) r1 = memfd_create(&(0x7f0000000240)='selinux@keyringkeyring', 0x1) r2 = openat$cgroup_ro(r1, &(0x7f00000009c0)="706964732e6576656e747300ebdd5744e15893df8c5164d92bffa40dd5d1cae1463eabae6d842bcc05400adb630bc56e1946ff1e2ef215e5df7fee6e34848d883e9f18eeacbc9c5d74b8f3db80078ce2a0771b65dc026acf3258bdfd6c4a0b6fed00141d0c7bb63708960804d611eafea916d0dd693e6a6d3e9c1fafacd3718686ff8d38c93b8948270fff2856bb4b49c527511646110220e22226dedabc327cafc8fa09772f1f0bac8f72b2483e23c20562bf424afea38ea5eb61aee4df371e5e8933b0c2e8538b58aec83a7ef59708e288af7ed9ba2bee394d4533d870fd8ed711f83784c7a63adcba4fd1", 0x0, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x2010, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) seccomp(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) geteuid() sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000440)=0x7fff) socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$setflags(r3, 0x2, 0x800000001) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000340)={0x2000007, 0x0, 0xffffffff, 0x1c, 0x9360}) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000540)) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x103e, 0x1, &(0x7f0000000840)=[{&(0x7f0000000740), 0x0, 0xfff}], 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @remote}, &(0x7f00000003c0)=0xc) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000400)={0x10000, 0x101, 0x69, 0x202}) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x200000000000000) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000100)) clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r4, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) 22:41:47 executing program 2: r0 = creat(&(0x7f00000004c0)='./file0/file0\x00', 0x80000000000c0) r1 = memfd_create(&(0x7f0000000240)='selinux@keyringkeyring', 0x1) r2 = openat$cgroup_ro(r1, &(0x7f00000009c0)="706964732e6576656e747300ebdd5744e15893df8c5164d92bffa40dd5d1cae1463eabae6d842bcc05400adb630bc56e1946ff1e2ef215e5df7fee6e34848d883e9f18eeacbc9c5d74b8f3db80078ce2a0771b65dc026acf3258bdfd6c4a0b6fed00141d0c7bb63708960804d611eafea916d0dd693e6a6d3e9c1fafacd3718686ff8d38c93b8948270fff2856bb4b49c527511646110220e22226dedabc327cafc8fa09772f1f0bac8f72b2483e23c20562bf424afea38ea5eb61aee4df371e5e8933b0c2e8538b58aec83a7ef59708e288af7ed9ba2bee394d4533d870fd8ed711f83784c7a63adcba4fd1", 0x0, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x2010, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) seccomp(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) geteuid() sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000440)=0x7fff) socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$setflags(r3, 0x2, 0x800000001) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000340)={0x2000007, 0x0, 0xffffffff, 0x1c, 0x9360}) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000540)) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x103e, 0x1, &(0x7f0000000840)=[{&(0x7f0000000740), 0x0, 0xfff}], 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @remote}, &(0x7f00000003c0)=0xc) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000400)={0x10000, 0x101, 0x69, 0x202}) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x200000000000000) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000100)) clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r4, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) 22:41:48 executing program 3: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffe, @tick, {}, {}, @connect}], 0xffffff76) 22:41:48 executing program 2: syz_emit_ethernet(0xff, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 22:41:48 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") syz_emit_ethernet(0xffffffe9, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xa9e, 0x892f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x0, 0x8100, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0xad4]}) 22:41:48 executing program 2: syz_emit_ethernet(0xff, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 22:41:48 executing program 3: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffe, @tick, {}, {}, @connect}], 0xffffff76) 22:41:48 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") syz_emit_ethernet(0xffffffe9, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xa9e, 0x892f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x0, 0x8100, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0xad4]}) 22:41:48 executing program 3: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffe, @tick, {}, {}, @connect}], 0xffffff76) 22:41:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="005614469c0924ce"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:41:48 executing program 2: syz_emit_ethernet(0xff, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 22:41:48 executing program 3: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffe, @tick, {}, {}, @connect}], 0xffffff76) 22:41:48 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") syz_emit_ethernet(0xffffffe9, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xa9e, 0x892f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x0, 0x8100, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0xad4]}) 22:41:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f00000005c0)=""/76, 0x4c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='syz1\x00', 0xfffffffffffffffe) r6 = geteuid() keyctl$chown(0x4, r5, r6, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501"}, 0x45) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000840)=""/4096) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r7 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000004c0)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000440)={0x10, 0x1, {0x54, 0x88, 0xfffffffffffff000, {0x81, 0xfffffffffffffc00}, {0x636}, @cond=[{0x0, 0x0, 0x3, 0x830e, 0x487, 0x4fa}, {0x7fffffff, 0x0, 0x1, 0x0, 0x3f, 0x5}]}, {0x0, 0x10000, 0x9, {0x200, 0x8}, {}, @rumble={0xff, 0x4}}}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000780)={r3, 0xfffffffffffffffb, 0x85, "f1b483c9e2cf4dd08820cfe316bdec1d4f8f3faa87cf751f82de1e8a137a670af22e28943bfc2edbb3e88e8d5c03f57524c6c2366ae2e857b2f4ac37da7175af16a2718988d73ddad7ba8dd152eb68216034021b31e834d131753f672a482c24960e5753e88464e312b074706e8e2bfb33cfd5e6dec6b61166bbd6650da59c20644164a7bd"}, 0x8d) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 22:41:48 executing program 2: syz_emit_ethernet(0xff, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 22:41:48 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@mmap='mmap'}, {@version_9p2000='version=9p2000'}]}}) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b, 0x0, 0x0, 0x0, 0xfe80, 0x0, 0x200000000000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 22:41:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffd03, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x7592da5f}}, 0x20}}, 0x0) 22:41:48 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") syz_emit_ethernet(0xffffffe9, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xa9e, 0x892f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x0, 0x8100, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0xad4]}) 22:41:48 executing program 2: write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)) [ 350.950832] sctp: [Deprecated]: syz-executor5 (pid 17871) Use of struct sctp_assoc_value in delayed_ack socket option. [ 350.950832] Use struct sctp_sack_info instead [ 350.974281] netlink: 12 bytes leftover after parsing attributes in process `syz-executor3'. [ 350.997383] EXT4-fs warning (device sda1): ext4_group_add:1637: No reserved GDT blocks, can't resize 22:41:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffd03, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x7592da5f}}, 0x20}}, 0x0) 22:41:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="005614469c0924ce"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 351.124672] netlink: 12 bytes leftover after parsing attributes in process `syz-executor3'. 22:41:49 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x5100, 0x0) 22:41:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) getegid() syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 22:41:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffd03, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x7592da5f}}, 0x20}}, 0x0) 22:41:49 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@mmap='mmap'}, {@version_9p2000='version=9p2000'}]}}) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b, 0x0, 0x0, 0x0, 0xfe80, 0x0, 0x200000000000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 351.618745] netlink: 12 bytes leftover after parsing attributes in process `syz-executor3'. [ 352.576210] sctp: [Deprecated]: syz-executor5 (pid 17876) Use of struct sctp_assoc_value in delayed_ack socket option. [ 352.576210] Use struct sctp_sack_info instead 22:41:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f00000005c0)=""/76, 0x4c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='syz1\x00', 0xfffffffffffffffe) r6 = geteuid() keyctl$chown(0x4, r5, r6, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501"}, 0x45) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000840)=""/4096) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r7 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000004c0)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000440)={0x10, 0x1, {0x54, 0x88, 0xfffffffffffff000, {0x81, 0xfffffffffffffc00}, {0x636}, @cond=[{0x0, 0x0, 0x3, 0x830e, 0x487, 0x4fa}, {0x7fffffff, 0x0, 0x1, 0x0, 0x3f, 0x5}]}, {0x0, 0x10000, 0x9, {0x200, 0x8}, {}, @rumble={0xff, 0x4}}}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000780)={r3, 0xfffffffffffffffb, 0x85, "f1b483c9e2cf4dd08820cfe316bdec1d4f8f3faa87cf751f82de1e8a137a670af22e28943bfc2edbb3e88e8d5c03f57524c6c2366ae2e857b2f4ac37da7175af16a2718988d73ddad7ba8dd152eb68216034021b31e834d131753f672a482c24960e5753e88464e312b074706e8e2bfb33cfd5e6dec6b61166bbd6650da59c20644164a7bd"}, 0x8d) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 22:41:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffd03, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x7592da5f}}, 0x20}}, 0x0) 22:41:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) getegid() syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 22:41:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="005614469c0924ce"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:41:51 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@mmap='mmap'}, {@version_9p2000='version=9p2000'}]}}) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b, 0x0, 0x0, 0x0, 0xfe80, 0x0, 0x200000000000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 353.061432] netlink: 12 bytes leftover after parsing attributes in process `syz-executor3'. 22:41:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f00000005c0)=""/76, 0x4c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='syz1\x00', 0xfffffffffffffffe) r6 = geteuid() keyctl$chown(0x4, r5, r6, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501"}, 0x45) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000840)=""/4096) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r7 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000004c0)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000440)={0x10, 0x1, {0x54, 0x88, 0xfffffffffffff000, {0x81, 0xfffffffffffffc00}, {0x636}, @cond=[{0x0, 0x0, 0x3, 0x830e, 0x487, 0x4fa}, {0x7fffffff, 0x0, 0x1, 0x0, 0x3f, 0x5}]}, {0x0, 0x10000, 0x9, {0x200, 0x8}, {}, @rumble={0xff, 0x4}}}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000780)={r3, 0xfffffffffffffffb, 0x85, "f1b483c9e2cf4dd08820cfe316bdec1d4f8f3faa87cf751f82de1e8a137a670af22e28943bfc2edbb3e88e8d5c03f57524c6c2366ae2e857b2f4ac37da7175af16a2718988d73ddad7ba8dd152eb68216034021b31e834d131753f672a482c24960e5753e88464e312b074706e8e2bfb33cfd5e6dec6b61166bbd6650da59c20644164a7bd"}, 0x8d) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 22:41:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f00000005c0)=""/76, 0x4c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='syz1\x00', 0xfffffffffffffffe) r6 = geteuid() keyctl$chown(0x4, r5, r6, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501"}, 0x45) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000840)=""/4096) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r7 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000004c0)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000440)={0x10, 0x1, {0x54, 0x88, 0xfffffffffffff000, {0x81, 0xfffffffffffffc00}, {0x636}, @cond=[{0x0, 0x0, 0x3, 0x830e, 0x487, 0x4fa}, {0x7fffffff, 0x0, 0x1, 0x0, 0x3f, 0x5}]}, {0x0, 0x10000, 0x9, {0x200, 0x8}, {}, @rumble={0xff, 0x4}}}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000780)={r3, 0xfffffffffffffffb, 0x85, "f1b483c9e2cf4dd08820cfe316bdec1d4f8f3faa87cf751f82de1e8a137a670af22e28943bfc2edbb3e88e8d5c03f57524c6c2366ae2e857b2f4ac37da7175af16a2718988d73ddad7ba8dd152eb68216034021b31e834d131753f672a482c24960e5753e88464e312b074706e8e2bfb33cfd5e6dec6b61166bbd6650da59c20644164a7bd"}, 0x8d) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) [ 353.414162] sctp: [Deprecated]: syz-executor3 (pid 17933) Use of struct sctp_assoc_value in delayed_ack socket option. [ 353.414162] Use struct sctp_sack_info instead [ 353.448272] sctp: [Deprecated]: syz-executor5 (pid 17936) Use of struct sctp_assoc_value in delayed_ack socket option. [ 353.448272] Use struct sctp_sack_info instead 22:41:51 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@mmap='mmap'}, {@version_9p2000='version=9p2000'}]}}) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b, 0x0, 0x0, 0x0, 0xfe80, 0x0, 0x200000000000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 22:41:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f00000005c0)=""/76, 0x4c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='syz1\x00', 0xfffffffffffffffe) r6 = geteuid() keyctl$chown(0x4, r5, r6, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501"}, 0x45) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000840)=""/4096) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r7 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000004c0)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000440)={0x10, 0x1, {0x54, 0x88, 0xfffffffffffff000, {0x81, 0xfffffffffffffc00}, {0x636}, @cond=[{0x0, 0x0, 0x3, 0x830e, 0x487, 0x4fa}, {0x7fffffff, 0x0, 0x1, 0x0, 0x3f, 0x5}]}, {0x0, 0x10000, 0x9, {0x200, 0x8}, {}, @rumble={0xff, 0x4}}}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000780)={r3, 0xfffffffffffffffb, 0x85, "f1b483c9e2cf4dd08820cfe316bdec1d4f8f3faa87cf751f82de1e8a137a670af22e28943bfc2edbb3e88e8d5c03f57524c6c2366ae2e857b2f4ac37da7175af16a2718988d73ddad7ba8dd152eb68216034021b31e834d131753f672a482c24960e5753e88464e312b074706e8e2bfb33cfd5e6dec6b61166bbd6650da59c20644164a7bd"}, 0x8d) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 22:41:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) getegid() syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) [ 353.951810] IPVS: ftp: loaded support on port[0] = 21 [ 354.080993] sctp: [Deprecated]: syz-executor0 (pid 17951) Use of struct sctp_assoc_value in delayed_ack socket option. [ 354.080993] Use struct sctp_sack_info instead 22:41:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f00000005c0)=""/76, 0x4c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='syz1\x00', 0xfffffffffffffffe) r6 = geteuid() keyctl$chown(0x4, r5, r6, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501"}, 0x45) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000840)=""/4096) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r7 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000004c0)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000440)={0x10, 0x1, {0x54, 0x88, 0xfffffffffffff000, {0x81, 0xfffffffffffffc00}, {0x636}, @cond=[{0x0, 0x0, 0x3, 0x830e, 0x487, 0x4fa}, {0x7fffffff, 0x0, 0x1, 0x0, 0x3f, 0x5}]}, {0x0, 0x10000, 0x9, {0x200, 0x8}, {}, @rumble={0xff, 0x4}}}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000780)={r3, 0xfffffffffffffffb, 0x85, "f1b483c9e2cf4dd08820cfe316bdec1d4f8f3faa87cf751f82de1e8a137a670af22e28943bfc2edbb3e88e8d5c03f57524c6c2366ae2e857b2f4ac37da7175af16a2718988d73ddad7ba8dd152eb68216034021b31e834d131753f672a482c24960e5753e88464e312b074706e8e2bfb33cfd5e6dec6b61166bbd6650da59c20644164a7bd"}, 0x8d) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) [ 354.396419] sctp: [Deprecated]: syz-executor4 (pid 17960) Use of struct sctp_assoc_value in delayed_ack socket option. [ 354.396419] Use struct sctp_sack_info instead 22:41:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) getegid() syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 22:41:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f00000005c0)=""/76, 0x4c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='syz1\x00', 0xfffffffffffffffe) r6 = geteuid() keyctl$chown(0x4, r5, r6, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501"}, 0x45) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000840)=""/4096) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r7 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000004c0)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000440)={0x10, 0x1, {0x54, 0x88, 0xfffffffffffff000, {0x81, 0xfffffffffffffc00}, {0x636}, @cond=[{0x0, 0x0, 0x3, 0x830e, 0x487, 0x4fa}, {0x7fffffff, 0x0, 0x1, 0x0, 0x3f, 0x5}]}, {0x0, 0x10000, 0x9, {0x200, 0x8}, {}, @rumble={0xff, 0x4}}}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000780)={r3, 0xfffffffffffffffb, 0x85, "f1b483c9e2cf4dd08820cfe316bdec1d4f8f3faa87cf751f82de1e8a137a670af22e28943bfc2edbb3e88e8d5c03f57524c6c2366ae2e857b2f4ac37da7175af16a2718988d73ddad7ba8dd152eb68216034021b31e834d131753f672a482c24960e5753e88464e312b074706e8e2bfb33cfd5e6dec6b61166bbd6650da59c20644164a7bd"}, 0x8d) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 22:41:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f00000005c0)=""/76, 0x4c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='syz1\x00', 0xfffffffffffffffe) r6 = geteuid() keyctl$chown(0x4, r5, r6, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501"}, 0x45) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000840)=""/4096) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r7 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000004c0)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000440)={0x10, 0x1, {0x54, 0x88, 0xfffffffffffff000, {0x81, 0xfffffffffffffc00}, {0x636}, @cond=[{0x0, 0x0, 0x3, 0x830e, 0x487, 0x4fa}, {0x7fffffff, 0x0, 0x1, 0x0, 0x3f, 0x5}]}, {0x0, 0x10000, 0x9, {0x200, 0x8}, {}, @rumble={0xff, 0x4}}}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000780)={r3, 0xfffffffffffffffb, 0x85, "f1b483c9e2cf4dd08820cfe316bdec1d4f8f3faa87cf751f82de1e8a137a670af22e28943bfc2edbb3e88e8d5c03f57524c6c2366ae2e857b2f4ac37da7175af16a2718988d73ddad7ba8dd152eb68216034021b31e834d131753f672a482c24960e5753e88464e312b074706e8e2bfb33cfd5e6dec6b61166bbd6650da59c20644164a7bd"}, 0x8d) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 22:41:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f00000005c0)=""/76, 0x4c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='syz1\x00', 0xfffffffffffffffe) r6 = geteuid() keyctl$chown(0x4, r5, r6, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501"}, 0x45) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000840)=""/4096) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r7 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000004c0)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000440)={0x10, 0x1, {0x54, 0x88, 0xfffffffffffff000, {0x81, 0xfffffffffffffc00}, {0x636}, @cond=[{0x0, 0x0, 0x3, 0x830e, 0x487, 0x4fa}, {0x7fffffff, 0x0, 0x1, 0x0, 0x3f, 0x5}]}, {0x0, 0x10000, 0x9, {0x200, 0x8}, {}, @rumble={0xff, 0x4}}}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000780)={r3, 0xfffffffffffffffb, 0x85, "f1b483c9e2cf4dd08820cfe316bdec1d4f8f3faa87cf751f82de1e8a137a670af22e28943bfc2edbb3e88e8d5c03f57524c6c2366ae2e857b2f4ac37da7175af16a2718988d73ddad7ba8dd152eb68216034021b31e834d131753f672a482c24960e5753e88464e312b074706e8e2bfb33cfd5e6dec6b61166bbd6650da59c20644164a7bd"}, 0x8d) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 22:41:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f00000005c0)=""/76, 0x4c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='syz1\x00', 0xfffffffffffffffe) r6 = geteuid() keyctl$chown(0x4, r5, r6, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501"}, 0x45) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000840)=""/4096) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r7 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000004c0)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000440)={0x10, 0x1, {0x54, 0x88, 0xfffffffffffff000, {0x81, 0xfffffffffffffc00}, {0x636}, @cond=[{0x0, 0x0, 0x3, 0x830e, 0x487, 0x4fa}, {0x7fffffff, 0x0, 0x1, 0x0, 0x3f, 0x5}]}, {0x0, 0x10000, 0x9, {0x200, 0x8}, {}, @rumble={0xff, 0x4}}}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000780)={r3, 0xfffffffffffffffb, 0x85, "f1b483c9e2cf4dd08820cfe316bdec1d4f8f3faa87cf751f82de1e8a137a670af22e28943bfc2edbb3e88e8d5c03f57524c6c2366ae2e857b2f4ac37da7175af16a2718988d73ddad7ba8dd152eb68216034021b31e834d131753f672a482c24960e5753e88464e312b074706e8e2bfb33cfd5e6dec6b61166bbd6650da59c20644164a7bd"}, 0x8d) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) [ 355.491762] sctp: [Deprecated]: syz-executor3 (pid 17977) Use of struct sctp_assoc_value in delayed_ack socket option. [ 355.491762] Use struct sctp_sack_info instead 22:41:53 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@mmap='mmap'}, {@version_9p2000='version=9p2000'}]}}) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b, 0x0, 0x0, 0x0, 0xfe80, 0x0, 0x200000000000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 355.557961] sctp: [Deprecated]: syz-executor0 (pid 17982) Use of struct sctp_assoc_value in delayed_ack socket option. [ 355.557961] Use struct sctp_sack_info instead [ 355.577013] sctp: [Deprecated]: syz-executor4 (pid 17980) Use of struct sctp_assoc_value in delayed_ack socket option. [ 355.577013] Use struct sctp_sack_info instead [ 355.682346] sctp: [Deprecated]: syz-executor5 (pid 17987) Use of struct sctp_assoc_value in delayed_ack socket option. [ 355.682346] Use struct sctp_sack_info instead 22:41:54 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@mmap='mmap'}, {@version_9p2000='version=9p2000'}]}}) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b, 0x0, 0x0, 0x0, 0xfe80, 0x0, 0x200000000000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 360.478279] device bridge_slave_1 left promiscuous mode [ 360.483828] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.538775] device bridge_slave_0 left promiscuous mode [ 360.544299] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.278817] team0 (unregistering): Port device team_slave_1 removed [ 369.309102] team0 (unregistering): Port device team_slave_0 removed [ 369.332239] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 369.409400] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 369.523740] bond0 (unregistering): Released all slaves [ 370.746618] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.787762] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.795199] device bridge_slave_0 entered promiscuous mode [ 370.946461] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.987750] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.995228] device bridge_slave_1 entered promiscuous mode [ 371.188215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 371.297788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 371.708352] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 371.848198] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 371.978054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 371.985397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.117935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 372.124872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 372.378729] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 372.386181] team0: Port device team_slave_0 added [ 372.499518] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 372.528130] team0: Port device team_slave_1 added [ 372.609257] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 372.729004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.838009] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 372.845166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.858384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 373.007978] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 373.015154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 373.038493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.287013] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.293449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.300181] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.306542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.348452] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 374.354892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 378.899397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 379.328374] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 379.768487] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 379.774802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 379.788282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 380.198050] 8021q: adding VLAN 0 to HW filter on device team0 [ 381.696783] list_del corruption. prev->next should be ffff8881ce2bddb0, but was ffff8881946034b0 [ 381.706335] ------------[ cut here ]------------ [ 381.711096] kernel BUG at lib/list_debug.c:53! [ 381.715765] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 381.721146] CPU: 0 PID: 18240 Comm: ip Not tainted 4.20.0-rc6-next-20181210+ #164 [ 381.728765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.738343] RIP: 0010:__list_del_entry_valid.cold.1+0x48/0x4a [ 381.744239] Code: e4 80 88 e8 22 1f d2 fd 0f 0b 48 89 de 48 c7 c7 c0 e5 80 88 e8 11 1f d2 fd 0f 0b 48 89 de 48 c7 c7 60 e5 80 88 e8 00 1f d2 fd <0f> 0b 48 89 d9 48 c7 c7 20 e6 80 88 e8 ef 1e d2 fd 0f 0b 48 89 f1 [ 381.763139] RSP: 0018:ffff8881988a6740 EFLAGS: 00010282 [ 381.768626] RAX: 0000000000000054 RBX: ffff8881ce2bddb0 RCX: 0000000000000000 [ 381.775897] RDX: 0000000000000000 RSI: ffffffff816621c5 RDI: 0000000000000005 [ 381.783166] RBP: ffff8881988a6758 R08: ffff8881bfc7a500 R09: ffffed103b585020 [ 381.790435] R10: ffffed103b585020 R11: ffff8881dac28107 R12: ffff8881946034b0 [ 381.797704] R13: ffffffff8a1dca60 R14: ffff8881988a6860 R15: 1ffff11033114cf4 [ 381.804983] FS: 00007eff2ce68700(0000) GS:ffff8881dac00000(0000) knlGS:0000000000000000 [ 381.813207] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 381.819085] CR2: 000000000063f210 CR3: 00000001b73dc000 CR4: 00000000001406f0 [ 381.826367] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 381.833650] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 381.840919] Call Trace: [ 381.843576] neigh_mark_dead+0x13b/0x410 [ 381.847648] ? neigh_change_state+0x680/0x680 [ 381.852200] ? kasan_check_write+0x14/0x20 [ 381.856456] ? do_raw_write_lock+0x14f/0x310 [ 381.860869] ? do_raw_read_unlock+0x70/0x70 [ 381.865217] ? __lock_is_held+0xb5/0x140 [ 381.869286] neigh_flush_dev+0x3a1/0x960 [ 381.873347] ? neigh_changeaddr+0x24/0x40 [ 381.877503] ? __neigh_for_each_release+0x4f0/0x4f0 [ 381.882522] ? do_raw_read_unlock+0x70/0x70 [ 381.886893] ? net_to_rxe+0xe1/0x110 [ 381.890618] neigh_changeaddr+0x31/0x40 [ 381.894621] ndisc_netdev_event+0xe6/0x5b0 [ 381.898859] ? ndisc_send_unsol_na+0x500/0x500 [ 381.903482] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 381.909043] ? netconsole_netdev_event+0x7d/0x280 [ 381.913910] notifier_call_chain+0x17e/0x380 [ 381.918327] ? unregister_die_notifier+0x20/0x20 [ 381.923082] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.928627] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 381.934166] ? rtnl_is_locked+0xb5/0xf0 [ 381.938143] ? rtnl_trylock+0x20/0x20 [ 381.941948] raw_notifier_call_chain+0x2d/0x40 [ 381.946553] call_netdevice_notifiers_info+0x3f/0x90 [ 381.951664] dev_set_mac_address+0x293/0x3b0 [ 381.956073] ? netdev_state_change+0x1a0/0x1a0 [ 381.960692] ? lru_cache_add+0xa50/0xa50 [ 381.964809] ? cpumask_any_but+0xb1/0xe0 [ 381.968900] do_setlink+0x7c7/0x3f30 [ 381.972616] ? print_usage_bug+0xc0/0xc0 [ 381.976679] ? find_held_lock+0x36/0x1c0 [ 381.980755] ? validate_linkmsg+0xa50/0xa50 [ 381.985361] ? wp_page_copy+0x1a0e/0x2720 [ 381.989515] ? lock_downgrade+0x900/0x900 [ 381.993673] ? mark_held_locks+0x130/0x130 [ 381.997929] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 382.003467] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 382.009010] ? check_preemption_disabled+0x48/0x280 [ 382.014049] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 382.019305] ? validate_nla+0x29a/0x1650 [ 382.023376] ? nla_memcmp+0x90/0x90 [ 382.027000] ? lock_is_held_type+0x210/0x210 [ 382.031411] ? mark_held_locks+0x130/0x130 [ 382.035646] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 382.041187] ? rtnl_is_locked+0xb5/0xf0 [ 382.045158] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 382.050174] ? validate_linkmsg+0x271/0xa50 [ 382.054497] ? perf_trace_lock+0x14d/0x7a0 [ 382.058747] ? rtnl_stats_dump+0xd70/0xd70 [ 382.062985] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 382.068525] ? netdev_master_upper_dev_get+0x173/0x250 [ 382.073807] ? __nla_parse+0x12c/0x3e0 [ 382.077705] ? netdev_has_any_upper_dev+0x170/0x170 [ 382.082745] __rtnl_newlink+0xcde/0x19e0 [ 382.086818] ? rtnl_link_unregister+0x390/0x390 [ 382.091530] ? rcu_read_unlock_special+0x370/0x370 [ 382.096459] ? rcu_softirq_qs+0x20/0x20 [ 382.100456] ? unwind_dump+0x190/0x190 [ 382.104391] ? is_bpf_text_address+0xd3/0x170 [ 382.108908] ? kernel_text_address+0x79/0xf0 [ 382.113318] ? __kernel_text_address+0xd/0x40 [ 382.117816] ? unwind_get_return_address+0x61/0xa0 [ 382.122758] ? __save_stack_trace+0x8d/0xf0 [ 382.127093] ? save_stack+0xa9/0xd0 [ 382.130732] ? save_stack+0x43/0xd0 [ 382.134361] ? kasan_kmalloc+0xcb/0xd0 [ 382.138246] ? kmem_cache_alloc_trace+0x154/0x740 [ 382.143086] ? rtnl_newlink+0x4d/0xa0 [ 382.146885] ? rtnetlink_rcv_msg+0x46a/0xc20 [ 382.151327] ? netlink_rcv_skb+0x172/0x440 [ 382.155571] ? rtnetlink_rcv+0x1c/0x20 [ 382.159455] ? netlink_unicast+0x5a5/0x760 [ 382.163697] ? netlink_sendmsg+0xa18/0xfc0 [ 382.167975] ? rtnl_newlink+0x4d/0xa0 [ 382.171816] ? rcu_read_lock_sched_held+0x14f/0x180 [ 382.176836] ? kmem_cache_alloc_trace+0x356/0x740 [ 382.181679] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 382.186992] ? ns_capable_common+0x13f/0x170 [ 382.191406] ? rcu_read_unlock_special+0x370/0x370 [ 382.196338] rtnl_newlink+0x6b/0xa0 [ 382.199968] ? __rtnl_newlink+0x19e0/0x19e0 [ 382.204289] rtnetlink_rcv_msg+0x46a/0xc20 [ 382.208525] ? rtnl_fdb_dump+0xd00/0xd00 [ 382.212596] netlink_rcv_skb+0x172/0x440 [ 382.216657] ? rtnl_fdb_dump+0xd00/0xd00 [ 382.220729] ? netlink_ack+0xb80/0xb80 [ 382.224612] ? rcu_read_unlock_special+0x370/0x370 [ 382.229549] rtnetlink_rcv+0x1c/0x20 [ 382.233265] netlink_unicast+0x5a5/0x760 [ 382.237333] ? netlink_attachskb+0x9a0/0x9a0 [ 382.241777] ? aa_sk_perm+0x22b/0x8e0 [ 382.245578] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 382.250599] netlink_sendmsg+0xa18/0xfc0 [ 382.254666] ? netlink_unicast+0x760/0x760 [ 382.258935] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 382.263869] ? apparmor_socket_sendmsg+0x29/0x30 [ 382.268624] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 382.274206] ? security_socket_sendmsg+0x94/0xc0 [ 382.278964] ? netlink_unicast+0x760/0x760 [ 382.283244] sock_sendmsg+0xd5/0x120 [ 382.286963] ___sys_sendmsg+0x7fd/0x930 [ 382.290946] ? copy_msghdr_from_user+0x580/0x580 [ 382.295714] ? graph_lock+0x270/0x270 [ 382.299518] ? graph_lock+0x270/0x270 [ 382.303323] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 382.308894] ? __fget_light+0x2e9/0x430 [ 382.312872] ? fget_raw+0x20/0x20 [ 382.316695] ? find_held_lock+0x36/0x1c0 [ 382.320766] ? __do_page_fault+0x62e/0xd70 [ 382.325014] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 382.330551] ? sockfd_lookup_light+0xc5/0x160 [ 382.335049] __sys_sendmsg+0x11d/0x280 [ 382.338936] ? __ia32_sys_shutdown+0x80/0x80 [ 382.343344] ? kasan_check_write+0x14/0x20 [ 382.347577] ? up_read+0x225/0x2c0 [ 382.351120] ? up_read_non_owner+0x100/0x100 [ 382.355550] ? do_syscall_64+0x9a/0x820 [ 382.359528] ? do_syscall_64+0x9a/0x820 [ 382.363521] ? trace_hardirqs_off_caller+0x310/0x310 [ 382.368628] __x64_sys_sendmsg+0x78/0xb0 [ 382.372701] do_syscall_64+0x1b9/0x820 [ 382.376621] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 382.381991] ? syscall_return_slowpath+0x5e0/0x5e0 [ 382.386922] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 382.391770] ? trace_hardirqs_on_caller+0x310/0x310 [ 382.396784] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 382.401801] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 382.407338] ? prepare_exit_to_usermode+0x291/0x3b0 [ 382.412361] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 382.417209] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 382.422401] RIP: 0033:0x7eff2c589320 [ 382.426119] Code: 02 48 83 c8 ff eb 8d 48 8b 05 14 7b 2a 00 f7 da 64 89 10 48 83 c8 ff eb c9 90 83 3d d5 d2 2a 00 00 75 10 b8 2e 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e ba 00 00 48 89 04 24 [ 382.445016] RSP: 002b:00007ffd35de3b48 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 382.452728] RAX: ffffffffffffffda RBX: 00007ffd35de7c40 RCX: 00007eff2c589320 [ 382.459995] RDX: 0000000000000000 RSI: 00007ffd35de3b80 RDI: 0000000000000003 [ 382.467263] RBP: 00007ffd35de3b80 R08: 0000000000000000 R09: 0000000000000000 [ 382.474528] R10: 0000000000000000 R11: 0000000000000246 R12: 000000005c118ecd [ 382.481796] R13: 0000000000000000 R14: 00000000006395c0 R15: 00007ffd35de8420 [ 382.489071] Modules linked in: [ 382.492327] ---[ end trace 90fdfd974a41a760 ]--- [ 382.497093] RIP: 0010:__list_del_entry_valid.cold.1+0x48/0x4a [ 382.503033] Code: e4 80 88 e8 22 1f d2 fd 0f 0b 48 89 de 48 c7 c7 c0 e5 80 88 e8 11 1f d2 fd 0f 0b 48 89 de 48 c7 c7 60 e5 80 88 e8 00 1f d2 fd <0f> 0b 48 89 d9 48 c7 c7 20 e6 80 88 e8 ef 1e d2 fd 0f 0b 48 89 f1 [ 382.521966] RSP: 0018:ffff8881988a6740 EFLAGS: 00010282 [ 382.527326] RAX: 0000000000000054 RBX: ffff8881ce2bddb0 RCX: 0000000000000000 [ 382.534629] RDX: 0000000000000000 RSI: ffffffff816621c5 RDI: 0000000000000005 [ 382.541938] RBP: ffff8881988a6758 R08: ffff8881bfc7a500 R09: ffffed103b585020 [ 382.549239] R10: ffffed103b585020 R11: ffff8881dac28107 R12: ffff8881946034b0 [ 382.556513] R13: ffffffff8a1dca60 R14: ffff8881988a6860 R15: 1ffff11033114cf4 [ 382.563817] FS: 00007eff2ce68700(0000) GS:ffff8881dac00000(0000) knlGS:0000000000000000 [ 382.572068] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 382.577983] CR2: 000000000063f210 CR3: 00000001b73dc000 CR4: 00000000001406f0 [ 382.585255] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 382.592564] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 382.599867] Kernel panic - not syncing: Fatal exception in interrupt [ 382.607548] Kernel Offset: disabled [ 382.611182] Rebooting in 86400 seconds..